Analysis
-
max time kernel
581s -
max time network
581s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/08/2024, 21:07
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.cheatengine.org/
Resource
win10v2004-20240802-en
General
-
Target
https://www.cheatengine.org/
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation wavebrowser.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 452 liquidlauncher_0.3.0_x64-setup.exe 3692 Wave Browser.exe 5876 SWUpdaterSetup.exe 5952 SWUpdater.exe 864 SWUpdater.exe 3552 SWUpdaterComRegisterShell64.exe 4628 SWUpdaterComRegisterShell64.exe 5912 SWUpdaterComRegisterShell64.exe 3184 SWUpdater.exe 5848 SWUpdater.exe 4300 SWUpdater.exe 1520 WaveInstaller-v1.5.18.2.exe 2124 setup.exe 636 setup.exe 5240 setup.exe 1352 setup.exe 2832 wavebrowser.exe 5196 wavebrowser.exe 624 wavebrowser.exe 628 wavebrowser.exe 4336 wavebrowser.exe 2020 wavebrowser.exe 5756 wavebrowser.exe 4960 wavebrowser.exe 2528 SWUpdater.exe 64 wavebrowser.exe 6020 wavebrowser.exe 3636 wavebrowser.exe 1864 wavebrowser.exe 3896 wavebrowser.exe 1824 wavebrowser.exe 2928 wavebrowser.exe 2548 wavebrowser.exe 3024 wavebrowser.exe 2508 wavebrowser.exe 5828 wavebrowser.exe 3952 wavebrowser.exe 4500 wavebrowser.exe 5372 wavebrowser.exe 6240 wavebrowser.exe 6252 wavebrowser.exe 6184 wavebrowser.exe 6620 wavebrowser.exe 6696 wavebrowser.exe 5584 wavebrowser.exe 3028 wavebrowser.exe 3532 wavebrowser.exe 668 wavebrowser.exe 6148 wavebrowser.exe 6160 wavebrowser.exe 6172 wavebrowser.exe 6156 wavebrowser.exe 6952 wavebrowser.exe 4752 wavebrowser.exe 6464 wavebrowser.exe 6492 wavebrowser.exe 6596 wavebrowser.exe 6948 wavebrowser.exe 7028 wavebrowser.exe 7128 wavebrowser.exe 6312 wavebrowser.exe 6556 wavebrowser.exe 6920 wavebrowser.exe 7104 wavebrowser.exe -
Loads dropped DLL 64 IoCs
pid Process 452 liquidlauncher_0.3.0_x64-setup.exe 452 liquidlauncher_0.3.0_x64-setup.exe 452 liquidlauncher_0.3.0_x64-setup.exe 452 liquidlauncher_0.3.0_x64-setup.exe 5952 SWUpdater.exe 864 SWUpdater.exe 3552 SWUpdaterComRegisterShell64.exe 864 SWUpdater.exe 4628 SWUpdaterComRegisterShell64.exe 864 SWUpdater.exe 5912 SWUpdaterComRegisterShell64.exe 864 SWUpdater.exe 3184 SWUpdater.exe 5848 SWUpdater.exe 4300 SWUpdater.exe 4300 SWUpdater.exe 5848 SWUpdater.exe 2832 wavebrowser.exe 5196 wavebrowser.exe 2832 wavebrowser.exe 624 wavebrowser.exe 628 wavebrowser.exe 628 wavebrowser.exe 624 wavebrowser.exe 628 wavebrowser.exe 628 wavebrowser.exe 628 wavebrowser.exe 4336 wavebrowser.exe 2020 wavebrowser.exe 2020 wavebrowser.exe 628 wavebrowser.exe 628 wavebrowser.exe 4336 wavebrowser.exe 628 wavebrowser.exe 5756 wavebrowser.exe 4960 wavebrowser.exe 5756 wavebrowser.exe 2528 SWUpdater.exe 4960 wavebrowser.exe 64 wavebrowser.exe 64 wavebrowser.exe 6020 wavebrowser.exe 3636 wavebrowser.exe 6020 wavebrowser.exe 3636 wavebrowser.exe 1864 wavebrowser.exe 3896 wavebrowser.exe 1864 wavebrowser.exe 3896 wavebrowser.exe 1824 wavebrowser.exe 1824 wavebrowser.exe 2928 wavebrowser.exe 2548 wavebrowser.exe 2928 wavebrowser.exe 2548 wavebrowser.exe 3024 wavebrowser.exe 5828 wavebrowser.exe 3024 wavebrowser.exe 5828 wavebrowser.exe 3952 wavebrowser.exe 4500 wavebrowser.exe 3952 wavebrowser.exe 5372 wavebrowser.exe 4500 wavebrowser.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\SWUpdaterCore.exe\"" SWUpdater.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe -
Drops file in Program Files directory 52 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1930079933\LICENSE wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_513576166\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1930079933\keys.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\_platform_specific\win_x64\widevinecdm.dll wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\swupdater.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\psuser.dll SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\LICENSE wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_513576166\ssl_error_assistant.pb wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterComRegisterShell64.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_950412487\safety_tips.pb wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\swupdaterres_en.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\kp_pinslist.pb wavebrowser.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUTFEC0.tmp SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_427908762\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_513576166\manifest.json wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdater.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\female_names.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1930079933\manifest.json wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterOnDemand.exe SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\us_tv_and_film.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\english_wikipedia.txt wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\psmachine_64.dll SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_427908762\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_427908762\manifest.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\manifest.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\male_names.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_950412487\manifest.json wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_950412487\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\ct_config.pb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\manifest.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1930079933\manifest.fingerprint wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\psuser_64.dll SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_950412487\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\crs.pb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\ranked_dicts wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\passwords.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_513576166\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\surnames.txt wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\manifest.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_336678653\_platform_specific\win_x64\widevinecdm.dll.sig wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_117456980\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1353832516\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping2832_1930079933\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\psmachine.dll SWUpdaterSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.18.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language liquidlauncher_0.3.0_x64-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3184 SWUpdater.exe 2528 SWUpdater.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133678843777824593" wavebrowser.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\NumMethods\ = "41" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\ = "IBrowserHttpRequest2" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ = "IGoogleUpdate3Web" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.htm\OpenWithProgids setup.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\NumMethods\ = "24" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\VersionIndependentProgID SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.CredentialDialogUser\CLSID SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ = "IAppVersion" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.133.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\VersionIndependentProgID\ = "WavesorSWUpdater.OnDemandCOMClassUser" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{D669BD5D-A9B6-47FD-B558-81508AEF48C4}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\ = "ICurrentState" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ = "IProcessLauncher" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ = "IAppCommand2" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ = "IAppCommand" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.CredentialDialogUser\CLSID\ = "{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\SWUpdater.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.Update3COMClassUser\CurVer SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.Update3WebUser.1.0 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods\ = "41" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.html setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ = "IAppBundle" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\CLSID\{9E0CE9B5-C498-40A8-B7F2-B89AF1C56FFF}\ProgID SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ = "IGoogleUpdate3" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.Update3WebUser.1.0\CLSID\ = "{30FB944E-9455-49DD-81C6-7542E47AA3E7}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ = "IRegistrationUpdateHook" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\NumMethods SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WavesorSWUpdater.PolicyStatusUser\CLSID SWUpdater.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2718105630-359604950-2820636825-1000\{359E2B9C-67E9-465E-A8B4-33642083D170} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\WOW6432Node\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\NumMethods\ = "8" SWUpdater.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 501101.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 342728.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3592 msedge.exe 3592 msedge.exe 2268 msedge.exe 2268 msedge.exe 4896 identity_helper.exe 4896 identity_helper.exe 2652 msedge.exe 2652 msedge.exe 2652 msedge.exe 2652 msedge.exe 1540 msedge.exe 1540 msedge.exe 4580 msedge.exe 4580 msedge.exe 5952 SWUpdater.exe 5952 SWUpdater.exe 716 msedge.exe 716 msedge.exe 2124 setup.exe 2124 setup.exe 2124 setup.exe 2124 setup.exe 2124 setup.exe 2124 setup.exe 5952 SWUpdater.exe 5952 SWUpdater.exe 5952 SWUpdater.exe 5952 SWUpdater.exe 11640 wavebrowser.exe 11640 wavebrowser.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 6088 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6088 AUDIODG.EXE Token: SeDebugPrivilege 3692 Wave Browser.exe Token: SeDebugPrivilege 5952 SWUpdater.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeDebugPrivilege 5952 SWUpdater.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe Token: SeCreatePagefilePrivilege 2832 wavebrowser.exe Token: SeShutdownPrivilege 2832 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 5240 setup.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe 2832 wavebrowser.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 12452 OpenWith.exe 12588 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2788 2268 msedge.exe 85 PID 2268 wrote to memory of 2788 2268 msedge.exe 85 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 1816 2268 msedge.exe 86 PID 2268 wrote to memory of 3592 2268 msedge.exe 87 PID 2268 wrote to memory of 3592 2268 msedge.exe 87 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 PID 2268 wrote to memory of 4252 2268 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.cheatengine.org/1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcd76f46f8,0x7ffcd76f4708,0x7ffcd76f47182⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:82⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:12⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4796 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6044 /prefetch:82⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:12⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:12⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:12⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1832 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:12⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5972 /prefetch:82⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7444 /prefetch:82⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7340 /prefetch:12⤵PID:668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7136 /prefetch:12⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7092 /prefetch:82⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7108 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Users\Admin\Downloads\liquidlauncher_0.3.0_x64-setup.exe"C:\Users\Admin\Downloads\liquidlauncher_0.3.0_x64-setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:452
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5876 -
C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUMFEBF.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5952 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:864 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3552
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4628
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.133.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5912
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTMzLjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzMuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9InswRjU0Njk1Qi05QTJDLTQ2QjYtOTEzRC00NDFCOTI1N0M4RUR9IiB1c2VyaWQ9InthYWRiYzhiNC03MjUwLTRlMWEtODA3MS1iYTQwM2U0MDczOWJ9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0iezA2MTE1OTFCLUFDRTYtNDJBRS1BQUM3LTBDMDdCQUFFQTkwRX0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RjZGNjBBQ0UtNzFBRC00NjEwLTgwRDQtOTI1MzcyOUZCNEI3fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjEzMy4wIiBsYW5nPSJlbiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMzk5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3184
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{0F54695B-9A2C-46B6-913D-441B9257C8ED}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5848
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:12⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:12⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=7780 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1508,10242933875779932017,9857522861444257750,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7080 /prefetch:82⤵PID:8704
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3052
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x53c 0x5401⤵
- Suspicious use of AdjustPrivilegeToken
PID:6088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5528
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4300 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{9E6D362C-BB79-4B66-9368-D027A91DC2B1}\WaveInstaller-v1.5.18.2.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{9E6D362C-BB79-4B66-9368-D027A91DC2B1}\WaveInstaller-v1.5.18.2.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui7E9E.tmp"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\wavebrowser.packed.7z" --wid=6hihxp5u --installerdata="C:\Users\Admin\AppData\Local\Temp\gui7E9E.tmp"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7ff6b6c512d0,0x7ff6b6c512dc,0x7ff6b6c512e84⤵
- Executes dropped EXE
PID:636
-
-
C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui7E9E.tmp" --create-shortcuts=0 --install-level=04⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5240 -
C:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsc817D.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x274,0x278,0x27c,0x250,0x280,0x7ff6b6c512d0,0x7ff6b6c512dc,0x7ff6b6c512e85⤵
- Executes dropped EXE
PID:1352
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2832 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ffcbbf9ccf0,0x7ffcbbf9ccfc,0x7ffcbbf9cd085⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5196
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2060,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2056 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=1916,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2308 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=208,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2476 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3036,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3060 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3044,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3112 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3924,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3936 /prefetch:85⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4564,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4336 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:64
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3048,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4656 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4544,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4624 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3952
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3040,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4744 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3636
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4716,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4700 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4576,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4972 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3896
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4752,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5104 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1824
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4788,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5340 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4792,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5364 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2548
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4800,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5480 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3024
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4836,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5596 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:2508
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4848,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5712 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5828
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6404,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6468 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5584
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6424,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6416 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6432,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6684 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:3532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6500,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6792 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:668
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6528,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6892 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6540,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7024 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6160
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6548,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7152 /prefetch:15⤵
- Executes dropped EXE
PID:6172
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6576,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7372 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6184
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7648,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7680 /prefetch:85⤵
- Executes dropped EXE
PID:6240
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7592,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7828 /prefetch:85⤵
- Executes dropped EXE
PID:6252
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7568,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7664 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6620
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=8188,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8172 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6696
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=6048,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8332 /prefetch:15⤵
- Executes dropped EXE
PID:6952
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=8504,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7672 /prefetch:15⤵
- Executes dropped EXE
PID:6156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=8628,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8644 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8788,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8928 /prefetch:85⤵
- Executes dropped EXE
PID:6464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9076,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9128 /prefetch:85⤵
- Executes dropped EXE
PID:6492
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8792,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9252 /prefetch:85⤵
- Executes dropped EXE
PID:6596
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9084,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9548 /prefetch:85⤵
- Executes dropped EXE
PID:6948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9708,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9700 /prefetch:85⤵
- Executes dropped EXE
PID:7028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9064,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9880 /prefetch:85⤵
- Executes dropped EXE
PID:7128
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8556,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9576 /prefetch:85⤵
- Executes dropped EXE
PID:6312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10160,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10016 /prefetch:85⤵
- Executes dropped EXE
PID:6556
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10164,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10296 /prefetch:85⤵
- Executes dropped EXE
PID:6920
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10440,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10456 /prefetch:85⤵
- Executes dropped EXE
PID:7104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10468,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10604 /prefetch:85⤵PID:5532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=10464,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10772 /prefetch:85⤵PID:6996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7940,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6156 /prefetch:85⤵PID:6432
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10800,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10772 /prefetch:85⤵PID:7564
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10776,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10624 /prefetch:85⤵PID:7576
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10796,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10552 /prefetch:85⤵PID:7588
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7932,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10136 /prefetch:85⤵PID:7616
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10784,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9880 /prefetch:85⤵PID:7720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10116,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9752 /prefetch:85⤵PID:7768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10792,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9304 /prefetch:85⤵PID:7816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10132,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9968 /prefetch:85⤵PID:7828
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10124,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9004 /prefetch:85⤵PID:7840
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9896,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9736 /prefetch:85⤵PID:7852
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9068,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9180 /prefetch:85⤵PID:7864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9360,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9892 /prefetch:85⤵PID:8084
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9120,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10212 /prefetch:85⤵PID:8116
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8836,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10832 /prefetch:85⤵PID:6420
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10272,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10856 /prefetch:85⤵PID:7404
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10428,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10996 /prefetch:85⤵PID:4564
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10420,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11132 /prefetch:85⤵PID:6996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7736,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7724 /prefetch:85⤵PID:7872
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10852,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10824 /prefetch:85⤵PID:6516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10284,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9392 /prefetch:85⤵PID:6592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11360,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11492 /prefetch:85⤵PID:7076
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11644,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11660 /prefetch:85⤵PID:7592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9436,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11364 /prefetch:85⤵PID:7516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9432,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11948 /prefetch:85⤵PID:7540
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12100,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12096 /prefetch:85⤵PID:7696
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11980,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12256 /prefetch:85⤵PID:8028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12280,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12428 /prefetch:85⤵PID:8212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11636,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12564 /prefetch:85⤵PID:8304
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11984,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12708 /prefetch:85⤵PID:8708
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12844,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12856 /prefetch:85⤵PID:8912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12420,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12864 /prefetch:85⤵PID:8988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13144,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12696 /prefetch:85⤵PID:9208
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12396,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13444 /prefetch:85⤵PID:7028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13588,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13612 /prefetch:85⤵PID:4792
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13152,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13752 /prefetch:85⤵PID:7988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5988,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13380 /prefetch:85⤵PID:8720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13892,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13276 /prefetch:85⤵PID:8276
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13900,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13400 /prefetch:85⤵PID:8356
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13908,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14140 /prefetch:85⤵PID:8772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13916,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14276 /prefetch:85⤵PID:8672
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13924,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14416 /prefetch:85⤵PID:8848
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13932,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14568 /prefetch:85⤵PID:8308
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13940,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14592 /prefetch:85⤵PID:8860
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13948,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14736 /prefetch:85⤵PID:8832
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13956,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14884 /prefetch:85⤵PID:8868
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=13580,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15156 /prefetch:25⤵
- Checks computer location settings
PID:7432
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=15192,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15184 /prefetch:85⤵PID:6648
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11932,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15448 /prefetch:85⤵PID:8592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=15588,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15592 /prefetch:15⤵
- Checks computer location settings
PID:9620
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=15600,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13952 /prefetch:15⤵
- Checks computer location settings
PID:9644
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=15632,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15892 /prefetch:25⤵
- Checks computer location settings
PID:9672
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13776,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16100 /prefetch:85⤵PID:10180
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=16240,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16244 /prefetch:25⤵
- Checks computer location settings
PID:8836
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=16512,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16456 /prefetch:85⤵PID:13184
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=16476,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16460 /prefetch:85⤵PID:13196
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=16488,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13944 /prefetch:25⤵
- Checks computer location settings
PID:13208
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=16504,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16852 /prefetch:25⤵
- Checks computer location settings
PID:13220
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=17180,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17200 /prefetch:25⤵PID:9232
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=15948,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17156 /prefetch:25⤵
- Checks computer location settings
PID:9456
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13744,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17412 /prefetch:85⤵PID:7824
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=17536,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17604 /prefetch:15⤵PID:6568
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --field-trial-handle=17556,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17548 /prefetch:15⤵
- Checks computer location settings
PID:7772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=17564,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17732 /prefetch:25⤵
- Checks computer location settings
PID:6476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=17948,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17996 /prefetch:85⤵PID:12272
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --field-trial-handle=18096,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18480 /prefetch:25⤵
- Checks computer location settings
PID:12308
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --field-trial-handle=18404,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18504 /prefetch:15⤵
- Checks computer location settings
PID:12324
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --field-trial-handle=18412,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18384 /prefetch:15⤵
- Checks computer location settings
PID:12344
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --field-trial-handle=18424,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18744 /prefetch:25⤵
- Checks computer location settings
PID:12368
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=19108,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19112 /prefetch:85⤵PID:12792
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --field-trial-handle=19284,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19264 /prefetch:25⤵
- Checks computer location settings
PID:12124
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --field-trial-handle=19504,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19536 /prefetch:25⤵
- Checks computer location settings
PID:10488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --field-trial-handle=18052,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18624 /prefetch:15⤵
- Checks computer location settings
PID:3416
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=18920,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=18940 /prefetch:25⤵
- Checks computer location settings
PID:9584
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --field-trial-handle=19468,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19928 /prefetch:15⤵
- Checks computer location settings
PID:9632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --field-trial-handle=18064,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19428 /prefetch:15⤵PID:9660
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=20268,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=20296 /prefetch:15⤵
- Checks computer location settings
PID:8472
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --field-trial-handle=20304,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=20276 /prefetch:15⤵
- Checks computer location settings
PID:8500
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=20712,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=20744 /prefetch:25⤵
- Checks computer location settings
PID:7556
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=20532,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17208 /prefetch:85⤵PID:9860
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=20988,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=20996 /prefetch:85⤵PID:10212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13880,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13868 /prefetch:85⤵PID:10148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=19080,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12804 /prefetch:15⤵
- Checks computer location settings
PID:10376
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12140,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12124 /prefetch:85⤵PID:9484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --field-trial-handle=8960,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17156 /prefetch:25⤵
- Checks computer location settings
PID:11104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=20728,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17048 /prefetch:85⤵PID:9988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=20864,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15252 /prefetch:85⤵PID:11356
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=13064,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=20956 /prefetch:15⤵
- Checks computer location settings
PID:8056
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13084,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13072 /prefetch:85⤵PID:2216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13048,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16616 /prefetch:85⤵PID:11812
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=17996,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16444 /prefetch:85⤵PID:12252
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=16880,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16120 /prefetch:85⤵PID:11480
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=20188,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16196 /prefetch:85⤵PID:10484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=7756,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7760 /prefetch:85⤵PID:9228
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --field-trial-handle=10604,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10600 /prefetch:15⤵
- Checks computer location settings
PID:6664
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --field-trial-handle=19260,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16784 /prefetch:25⤵PID:10816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --field-trial-handle=19364,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19320 /prefetch:15⤵
- Checks computer location settings
PID:6956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --field-trial-handle=7768,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19908 /prefetch:15⤵
- Checks computer location settings
PID:13200
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --field-trial-handle=7876,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7800 /prefetch:25⤵
- Checks computer location settings
PID:12920
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --field-trial-handle=13036,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12768 /prefetch:15⤵
- Checks computer location settings
PID:12568
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --field-trial-handle=8808,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19324 /prefetch:15⤵
- Checks computer location settings
PID:12600
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=500,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12804 /prefetch:85⤵PID:12684
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --field-trial-handle=7956,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10504 /prefetch:15⤵PID:13280
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --field-trial-handle=16800,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10244 /prefetch:15⤵
- Checks computer location settings
PID:10256
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --field-trial-handle=8512,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19372 /prefetch:15⤵
- Checks computer location settings
PID:12768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --field-trial-handle=19096,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12708 /prefetch:25⤵
- Checks computer location settings
PID:9488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --field-trial-handle=16748,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11804 /prefetch:15⤵
- Checks computer location settings
PID:8944
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --field-trial-handle=16840,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10600 /prefetch:15⤵
- Checks computer location settings
PID:8412
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --field-trial-handle=19376,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16804 /prefetch:15⤵
- Checks computer location settings
PID:9792
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --field-trial-handle=17416,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3980 /prefetch:15⤵PID:9888
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --field-trial-handle=17500,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19840 /prefetch:15⤵
- Checks computer location settings
PID:7724
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=11804,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11344 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:11640
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12804,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19888 /prefetch:85⤵PID:6580
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=17224,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16964 /prefetch:85⤵PID:5508
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=12808,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=19672 /prefetch:85⤵PID:6388
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --field-trial-handle=2360,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17220 /prefetch:25⤵
- Checks computer location settings
PID:7952
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=18408,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3384 /prefetch:85⤵PID:12896
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=17232,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=1524 /prefetch:85⤵PID:12540
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=16848,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10448 /prefetch:85⤵PID:12216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --field-trial-handle=19404,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16892 /prefetch:25⤵
- Checks computer location settings
PID:1156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13896,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12800 /prefetch:85⤵PID:6180
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=19664,i,11232863741742415398,16293340522813299064,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14284 /prefetch:85⤵PID:11016
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjczMCIgZG93bmxvYWRfdGltZV9tcz0iMjUyNjMiIGRvd25sb2FkZWQ9IjEwNjgxMTA4MCIgdG90YWw9IjEwNjgxMTA4MCIgaW5zdGFsbF90aW1lX21zPSIyMTE0NSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2528
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --strtl=ti1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4500 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x11c,0x120,0x124,0x100,0x128,0x7ffcbbf9ccf0,0x7ffcbbf9ccfc,0x7ffcbbf9cd082⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5372
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:7092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5516
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:8448
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:12452
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:12588
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Temp1_MEMZ-master.zip\MEMZ-master\PayloadMBR\make.bat" "1⤵PID:12928
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Temp1_MEMZ-master.zip\MEMZ-master\PayloadMBR\test.bat" "1⤵PID:7036
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MEMZ-master\MEMZ-master\PayloadMBR\make.bat" "1⤵PID:10736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MEMZ-master\MEMZ-master\PayloadMBR\test.bat" "1⤵PID:6632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MEMZ-master\MEMZ-master\PayloadMBR\test.bat" "1⤵PID:7604
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MEMZ-master\MEMZ-master\PayloadMBR\make.bat" "1⤵PID:10968
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7924 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7824
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7784 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7652
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:8752
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73B
MD55652558a18db7d9567bea0989d8f89e9
SHA1e561c500293eb9abf64dff76ff54a9b35e5d8440
SHA2560f4517de55e56dee174c5f644324b24b63229731b0873251d53bf0033c6827a5
SHA512123463bd912f2342fa1d3a99b324300fffb47971f058958703bf53c6a9a49e34b60f46983a80a00089c9781a0b3de8ae0145c9036103911823bca3d754c41ce4
-
Filesize
1001B
MD52648d437c53db54b3ebd00e64852687e
SHA166cfe157f4c8e17bfda15325abfef40ec6d49608
SHA25668a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806
SHA51286d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
72B
MD5d5aa769547c3e82d22eea169f9bb5503
SHA10c6920524b9832a74510dd11e03c92aec6def0bb
SHA2569a72c32fd87b2b214b8bf46857f4d2e1364201ed3797a612a11c274cb91dcd24
SHA512a28364e21868df9b108b55269dd4eb05a88abae52023a348b21b49516af8139ac3be820709d6fb321efc379538c627540434ba8b575e20637d608835df2c23b7
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\42226891-88f4-459a-90f2-f4cdb5a3aa70.tmp
Filesize1KB
MD50446de4344e70512831972b27c92411f
SHA19af25e964663c14c67ffa33f2102378e19697d4d
SHA25667c49a572ecc41228515dfb50b67b734d8f3ca1529b412413ffe41e539a020f4
SHA512c7b9f6c1253b553aff3ad8b6ede2e9ef2bb64aa95d0a72e4a2891d46701dbf5475ea62f07bf611a016cb834f28c1826774b9f0c249118f394e04810368eea3ca
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\47af6317-7ad3-4850-bc4c-5db8666b59c7.tmp
Filesize1KB
MD54336df0ff148fabf2530b503e85566ff
SHA19055a44aebd54cc38263666a6f535238ff2c55cc
SHA256d3b63d94cc35e4104494625852d5d841629e0dfc3be86ccf11607972a8e77fb0
SHA512306f6a05b24467f7e2d415cfc51f8ddb51f4ea90f9c4fb66cc210fff44d077467e18c2902ef7ed717f8d941f29a669ad852856e99f2a94fcb894a847f91ca569
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\638614a2-2a12-4120-bf46-4c7f24341e00.tmp
Filesize5KB
MD5c98c02809648fd3b4c45ceadf84ea8ad
SHA1b0e665dd5cf9d8d9719469daabbaf500135e88cc
SHA256370693ada455de7768afb490fa97545ca036a28e92dd0d14924626a9d8f29ee5
SHA5120eb83a23103394c9104864a87dfe415e2aad8a640e4331f8b47f4fb8d488f72e3425d6f5e81680eb92b3297d2dc3b0f54af028533775662708a319678776c784
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5a074f116c725add93a8a828fbdbbd56c
SHA188ca00a085140baeae0fd3072635afe3f841d88f
SHA2564cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6
SHA51243ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28
-
Filesize
41KB
MD5a7ee007fb008c17e73216d0d69e254e8
SHA1160d970e6a8271b0907c50268146a28b5918c05e
SHA256414024b478738b35312a098bc7f911300b14396d34718f78886b5942d9afe346
SHA512669bec67d3fc1932a921dd683e6acfdf462b9063e1726770bae8740d83503a799c2e30030f2aca7ec96df0bfd6d8b7f999f8296ee156533302161eb7c9747602
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
27KB
MD5c3bd38af3c74a1efb0a240bf69a7c700
SHA17e4b80264179518c362bef5aa3d3a0eab00edccd
SHA2561151160e75f88cbc8fe3ada9125cc2822abc1386c0eab7a1d5465cfd004522c8
SHA51241a2852c8a38700cf4b38697f3a6cde3216c50b7ed23d80e16dea7f5700e074f08a52a10ba48d17111bb164c0a613732548fe65648658b52db882cacb87b9e8e
-
Filesize
16KB
MD5d1aaf02ca4a0edbe53910a358766393a
SHA107bae342046e40323ea6bea3dab68d30101e595d
SHA256670bb758db2f2781803e02172b8c22de35248ad049b1265ff04b6df07b4eadc4
SHA5124eb18132b7fbd67439677e45c5acec76466bc878601cbfc575cb61b0a24043f16e2b3f138bd23f7ece688d54217fbfebdb8952c3cae8844375ca191a2929522a
-
Filesize
51KB
MD557542c6931672ecc1bafe11bc6da8174
SHA1f7b78d18c2fa665db4e2db93b037d5e96e5c6287
SHA256af9a57cc84003c1dd4512dec5ba2036da0a74d4ac45d9e409a41f7476fc75c39
SHA5127f782ea4208951eb192f560eaf1b7c9b771d02e711c96007ee5a3013a03b35c328a62fd0a44757fb4e1b17ff2c92f11bbef188fbaf075c5f9d66c809c1cda030
-
Filesize
103KB
MD5ce7b79405fc509a21e90782a11f40cd9
SHA11ffc7658cae9b661236e373df399b67862cb7759
SHA256b928d0d98472a47cb01e20dc1db2d7fe0006bcafab68177d9748a904483de35f
SHA5125efb6a4f40b989c0fafeab4f08d9204efc47cc202dd1ef7ba2bca6eb50595130e39709fbbefa47ddfad4f00859f6aa7c26b3fe299aa0dbade1162d39415bdf31
-
Filesize
63KB
MD567e59a06ec50dcd4aebe11bb4a7e99a5
SHA15d073dbe75e1a8b4ff9c3120df0084f373768dae
SHA25614be8f816315d26d4bc7f78088d502eff79dee045f9e6b239493a707758107fe
SHA5126364515e92ed455f837dcc021cc5d7bbab8eac2a61140de17ff6a67dfdbbd8fbdded5ce739d001a0ba555b6693dafdb6af83424d6643ff6efddc46d391b21d95
-
Filesize
20KB
MD50c4e029571dc182bfb39161f25531f06
SHA177b38d4a247b63881e7b9be324979c203987ae4e
SHA256fa5e2241e03bf7f6357dbff6a4716e4fee8b612fcb241ce68411552ba643cee1
SHA51251501b8f4caadf0975eb5d1b3e193c3215c3b0706f7203d9173c8bbd3149526e9134b8b87ebcb0de6f1ed44e9f735ea3871201ac476f99e463380fbdd39ec7db
-
Filesize
709KB
MD558399e3cbd2300383b3cd395b04a5739
SHA18ece0d79a90cd1a20c10677c49713e1cb6f235a3
SHA25633871ff7da632afdb1e0f6b2de1bdba9a8e88c51ae367cafa9c46f97ce14d437
SHA512cbb484f7a9070a3c5f5a4ab153556e5941430c08656ec87ae77b6423c42972aa7047156d219f8d9035d17f662b950aa680bd63c6286d41b7b194a201fc29dbb3
-
Filesize
57KB
MD5bfa0e99d748e03b15f49c1fbe3116654
SHA10884d24c671d4749b0f0683053e90f8a7141923f
SHA25621c17bdcbc17bf794a8abff2117dd5db6e688731fb4fb1a8715999537ceb9fe3
SHA5127677cdf32727e6f37de4da701d017f87e233130232fd2e9bb357d251b34e50528b7c581ef0aa78a076e421eb9ef3b16a849bd5fe3d6059c908b2dd8e94f11657
-
Filesize
21KB
MD547ce2d83c35fd76a6d6f7b8b3413a85c
SHA19924f62dee99cda84d48d7bbc60b0d8e57357bdb
SHA256e4426cca4dc4dd6cb5fbbb0d9182aa0f7fae061709e58f014df910d19a74c828
SHA512819a17ba1f4d4bcf0152acd0932d6852d72cd51cafbe2009eee7e609e5ce0761b19087d5959f90fdf69e26a1a1851bf7fb0aeb688181c94a24cd096e3522e11c
-
Filesize
20KB
MD58c34c7b82f4668c975defa63ea3c9911
SHA101aee6e4857efb1898934c58dfbaab60a9bafb75
SHA2566fddf44c880fa4ab45d21e764fb4371c8820b7b1c49502ece0fb5e1eab95ab3e
SHA5127b8db2103dedf6b36759771c5b0451d6e2feb8ba889a07f1dbb869c229739e4343636ab5fe0bae8ff7ae5798d533caf3e408e34b71be72d0bfdd076da5a6104f
-
Filesize
33KB
MD51aca735014a6bb648f468ee476680d5b
SHA16d28e3ae6e42784769199948211e3aa0806fa62c
SHA256e563f60814c73c0f4261067bd14c15f2c7f72ed2906670ed4076ebe0d6e9244a
SHA512808aa9af5a3164f31466af4bac25c8a8c3f19910579cf176033359500c8e26f0a96cdc68ccf8808b65937dc87c121238c1c1b0be296d4306d5d197a1e4c38e86
-
Filesize
51KB
MD5f70baadda1165396702489abb4358455
SHA12d17c0ff4639d067cbcf08d544ea09ca97b39bab
SHA256863f023d69432ea021504e57f8bb5ae19a20bfe5d2eb440831244710ee33b58c
SHA51287962184e8e2922c5c5b81ab75844388df22c23620012cc44bb1a5d02b93fe3c3c66b9eaaed7fc4fe584ce9631d1a09beae5ceb596c90701569e3f9112238574
-
Filesize
142KB
MD5c3fae6f8174754c7a2203d7438feb45d
SHA1bfb25355cdee6fc9f15eb99fca573207bb2147fa
SHA2564784ccef2824d1a9187814cc4546e115af3ba815a3aa2ed8e269b3e38b28bbff
SHA51299498a59009383616e72e4848c7b15809ee88c19f15ac33e29738c199c71ba951df26e8edd23dfc0e6635362a0599be8e708eb648b7c159218c819acc4e8e6bb
-
Filesize
210KB
MD548d2860dd3168b6f06a4f27c6791bcaa
SHA1f5f803efed91cd45a36c3d6acdffaaf0e863bf8c
SHA25604d7bf7a6586ef00516bdb3f7b96c65e0b9c6b940f4b145121ed00f6116bbb77
SHA512172da615b5b97a0c17f80ddd8d7406e278cd26afd1eb45a052cde0cb55b92febe49773b1e02cf9e9adca2f34abbaa6d7b83eaad4e08c828ef4bf26f23b95584e
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
85KB
MD5008d0ae10f41631bb124d78799baf5bb
SHA1cd5956db2574b3e718d8e87f3e4af79e2a3b5e0b
SHA256a0aee1664677fce87357ff299c236f12803be313c1838a312d779ccf1ce0e590
SHA512e4c1c5a8d88b6e0caa60b3c6ce02c05b0b2653c478a788d9d6c330d34439a5f91acecd67dc6baa4f40cf8f4cf21a684a13162562df8e2406cd06ac3145c6216e
-
Filesize
2KB
MD5dc6c1ab148dab4c70a3a9798118a9763
SHA1e893ce6653b62f22216a88a951be0af89894b62e
SHA2568b86ab9e31739e169e8ef0cb57eb89027745b52e8459a20981768141c1c782e2
SHA512c6fad2da32c4bad3f340c13bab5bd6c27473db5656523d4560d4a9e4ffdb6ee08875835448f9de038750f28aaf4eeca43d6fa117706aca2f91a0865c70636628
-
Filesize
54KB
MD5290373a90dda907d10029132d7753f54
SHA164a3f01c80be26abadccbde7037f35be8bc8d265
SHA256af479982d64b98ad4de1d49b8407d6caaf4ea1258ecc66c8d21e720d681a8864
SHA5123b439386d88e99e3add4529c956d46c3cac1914ac4381e47e941a168c1d91ac93ef48370280f3b0fbff46ecec08decafa426c41769de267d0cd16a6d85452273
-
Filesize
2KB
MD5aa92fa4692e128217b3dac2a8be00629
SHA12b3a41d6c7ac555f6c035ae9f32752f797630725
SHA256c4078f5a7adca42448cf92662f90318ecfaa6116f61fd8677a740de207afee66
SHA512c8d13b926ae9771ccf09b3224f96eeb65076b2ba10483d8a74db75213f573a9b01e31a4d89295492f9c7641b10d6020b78ea1702c21e005905a50d3615349336
-
Filesize
2KB
MD534a8bdaa21ba999bb58878f406330df9
SHA123b3fa39ef9c4fdd33c0c40662bb8d0171c61e5e
SHA256fee9c95a71bde7fb83b27653c4720b7fd30deecfb70a34eb79e19b72f2beb189
SHA5128ae9a59e4243c9ac82de273d023765c3b7f2bdf76ba462dc9b30fff31dab76ecf5ca5a1f02f18094f804f200b571186ddfdab3ba118a566d66b6b7cb2a0ebd0a
-
Filesize
75KB
MD5e984c7bfe21eb7acf9b4818b8de707bb
SHA1f6611fd548105ac6d9a6844384e5aa8612862b95
SHA2569a7ebcfede8df84286b1104316182ac070fa4ff88e99777d51a40ae7be927de7
SHA51252117e8a1d49fbb027343fb426cb30edb51c08cdcce23779904020021e086e4228ce244c479d7be204542a921429952166bd4b4307aefa9b39d28807a0101d23
-
Filesize
27KB
MD522089e7838dc0b1c5e37ce14079e1a19
SHA1f308dc01511d4e315ffda9bf2a2ef4a305bc338a
SHA256eda42a508f5db364b9090574ab1e1be71d3296ffb40d9105ba7d77980dfecdf7
SHA512bf09948c933cfe528170b6d5f231f9b7afaed2538c5400b9ec60d149b0951b66458112aebb4072acdd4fac128f9d401054b13b2b3bde2daae64881370010c8af
-
Filesize
1KB
MD5896764393688af4cd8dc3cd8d557dc37
SHA17bd0e6d77163a2fc40aa42b2c79f194b8e71d884
SHA25643d7c5c6dcce4ee9a064c267d6acd557a3086bf269e1a2858d2174b0b61439da
SHA51286ff9cc1e4f634c4a791943f17f7cf6265e6414c057a9c4d059ebbd54738cbc82779f39e3412baee4fd881ddd36fee31c17de52ee8955a6e8bf1b581eaf2ad4c
-
Filesize
2KB
MD5d9b18a37a5c4b4bd655f34e4516187cb
SHA167cdc78a3b4b36b66a07d8d7e6a65ad2155382e9
SHA2562b8e4ce4f33003fbb0fe766b1be760b46e329cc705e0b3f028ccc8e47b07cd7d
SHA51298426028e7d7568baaeff802498e2ad6f9428a78dcfcb9ff53744c42bae21e7a0f48b39947bc9ade4087f0eeaf52b77903deb035c551f21e91f18f8a8f213f22
-
Filesize
1KB
MD5471854098109e98f24b1ec718fe3440f
SHA18bdc0ece5d3585ac1d11d46ac76a6fbc17ad24fc
SHA256a029639aa42c6aec3a0f6f6d033e2e99eb506c664e58bda4ea835dcd71f8cbbe
SHA512949a9c857c5cd6b62e86d3115cbbebca78f62b7e8f3816a101fdb96520fe79d5e0858fc01a58bb84a21e8a414dc133c3543e704b8a3ba2769b7ecd377fa5ee46
-
Filesize
1KB
MD548986d58bca676a8b7bb03efcb50316f
SHA1cfea3f38877f374801d00415bbec82c8155239ec
SHA256775c8482d8c80891c9d09d48b06706b66aa1f52459675d0a36d6f684503885e8
SHA5122dd69e52a97546f9df3266236e832cdd50f8bcbbe997b4293087cc4b96d428b26ca8cbae7b45c3b7cac9ae2070f89199c04de8fa6938e8818754e4bc698fa84f
-
Filesize
227KB
MD57a9b30ac0e1efb9f90dc3a0212dccacd
SHA14880d24543cb4417d8569aa7eafb24104203e9d3
SHA256afc2f5bbea4d1c77af944094f6e4884d6c3621036333c3c974657bbea08dfe53
SHA512ccc05ae6c2e34d4079a5252f0d40ea2baa28de382daad753c79c15d77e516c2b700df1a02cd2062d94ea493b4b4969c3da3a1476067db510ea3c7da1c8a69932
-
Filesize
22KB
MD54b0e23c18dba2fc41ada992f84db7f5c
SHA101ffd980f6553b5a3daeb6ff27b112faa3607891
SHA2567dd3fd8ebd5fefe085dc6bc7239a5932730ba42bb96d4b07bb0410f1000b0b6c
SHA512e9bb874e7942039bda4b754b788ebeee17f5c009b1cd42b1313e490059a974fca1ba65ebcd5a9b1cb78e4ac262875732e4f3a4211eb38404f278e66af9afa1ef
-
Filesize
2KB
MD5446e992fc16b683a481f079df34d4ae3
SHA107fe5221a9f7b0595190b72e1bb2782e533692a3
SHA25697554416dd58a72f76bc954480be478522f15214719accedd896447e6a6be791
SHA51232daf72067d790252eca942497010d611aac6d104a7f8139a3a50af4df37da91bfb0d68810c970ef3a47e8149e262008f36522ec321f3813d451cf3acfc7b9df
-
Filesize
5KB
MD5cbd94037f1505d94305a9544f8a07b72
SHA131120dee29b74795bbb8d40d13275c80c210b839
SHA25606d48277e48b61059b234653f1fed5aea313b6ff0dc6953bc80e6c6672ddc35f
SHA5121bb18d270e9bdd8436df8c65827d564da377d56349226610c775746a8662578358da293e6b7763f18267b090e0bb211d32ac4a5114b28d073e10d3436ed5dfa9
-
Filesize
4KB
MD5ab1a9cc74bfc5fee7499ed769fcd5529
SHA100ac2a417c947d6fe0014783e65bbc0db2d21681
SHA256d171fa3a6fa128a27cd91c0853b93bdc07463214e8eb6f673bf2f22a61404817
SHA51257fe86bf322b7842f1f046b94cae63e42efdf1c6497b2411b416a5f388afa0361f93bdef988908fb65a81fb5b651401737eaa4928148da893aff12ee4b787c9e
-
Filesize
2KB
MD5123fef8e2ed950368556a32114b6d9ad
SHA1f30f73edfeadf35105b9c508bd48cdbd4f6def29
SHA2566a245f9a6cb6196dbeb2104e5cae9f2c894cf4f933a2ee889b842c58fad86251
SHA5127d40f0e1b59b86dec94cf8851ff93d0a16c6002249e979e2eb652d91bc68b6546377a06ce9b36efafbcde3b20125f594f7bf068c8cef4fc5049e5262890b396e
-
Filesize
175KB
MD50b14111df4ef9814bec959e8bc35142d
SHA1f118f834b9eb6212e3cccb577d5f7fb2ac5f1847
SHA256609d2bc1c408df6ce9f59d75da8f165d1cb0735fc09e0c204fc47b4d29e82e4a
SHA51241708b6554a302e10949fd85084eddd4dd9738fecb1f2b77501b24513aa45cd2a09921e44f45d1797c20da996f68fb451b261aa561b1454e1bee19bf78f26009
-
Filesize
1KB
MD54f49d0a3d194296de7fd9e8f4caa518d
SHA154141c16d9ae8f7dea9c978c3f87e9e820a8bcd4
SHA2567743140c289027b570cdd3bdc4d8f0b2bcac0472853467016d4bc974472e4bcf
SHA512d4d483a0dcf785958e3bb462b0477259eb10a919bb4c3db8bb1fb6527a3c3c9ea33c1719d92cfa268ede9b9fe8302c8ae5114d1f8db159dc7cb8c9371075fb40
-
Filesize
21KB
MD5da357a1a9e352243ebeb9b19faff450b
SHA1720db02e982cf5c84508fa6e8059bea325feb654
SHA2560a591898080a4b86242bb3c4e6747a4b99f0a6fced5b3eecb7760d401b128932
SHA51209e8eabd12fded39356d8cd353b0d032f0c84a0a29c85bda02d4d606689eae548df59234b801746512df1ab82d3ab765d769fa13975ec438bc1491160e80d4c5
-
Filesize
2KB
MD52bcd7aef0a8df45468b1a1b20c661919
SHA1236283e25cc26d95a76022ee40fdafe1faef612b
SHA25642ba86c5e4dcfc7cb99dc5979c0055186847b2fa158e4ce120e3887fe306a6a2
SHA5123ba25a52756ecc1d53b62f3bb9ae64206c2e0c5028518931c26ca8b35c8a56ada09b981928f8ccfd420e47eea01f927209f763110362fd6a9ebb5dfc4b44c5a4
-
Filesize
9KB
MD54dd34451a045b251b5f1c9ba85240441
SHA104702717fad79950f4903ef8ad7f409f863cfa94
SHA2566d740dfc887fc3e5a96faafd184bfff1af0839eb66194623a8ee2474819e0659
SHA512eb06100e6548798bbc248202955f759199121956f9289a338b112609f513db0dcdd4c0e6b715bdd0aa688173d0ca55d1ac613c750f462d45df548e4284c7c5f4
-
Filesize
6KB
MD559e8d08a3ae4a3d38f82f33995c31018
SHA1190d78c6558113ac1c7daac9e19c3e276af17431
SHA256f48955fba7137d2a7c3c92653ba8fcfaca5795650a6c985df202d0cad47af0de
SHA51221605b2c15a7c450961da8ebbe7a091d09af2fe384e6e1a35dc57a74ac654a3e8aa4003abf24f890f915ee1cbb1e0cb16c934e2f5824f279a9b07ef8a01c28ab
-
Filesize
6KB
MD5e845db8c6c8ebc085b1a1bc78d05fbf1
SHA1e1678ae459a70e9a46a3adfeddb781b0d9178f26
SHA256dcb7b1502643e8196e33f7a4da4f2233667d6b084dc28dac509bca732b7fad24
SHA512cb78211077f1c03090108b6ed518ab3b104b9fa828f74a66ef02c69f385ad63238b09b22e204e90b58f6bd73d5e005189883ed7482f673d6629802d990084f04
-
Filesize
1KB
MD5e14018f92dbe941beac19622331c73fe
SHA17731c1746ca6f8ee2255dedcd503cc988a930d96
SHA25685d1e5a01c9cd431f5587805d4063d37478ca372f88b2b214ab128376c686a5b
SHA512a670513ec0ccb61b396cd3bf559e2ac3cff70fb87f74b0e720416478e52ef8035feb12ebebae4e85397df470742c4b42f91aed3ec533956363ff39e9d45019b1
-
Filesize
47KB
MD5e9a3b0fbc26004cff5d16a3d4800b3a2
SHA16ed26c27da1592e0d18eb88ee85623c066ed79d5
SHA256aab5da109f5b7cef44af306772eeb8d1ed76da7288c1395d4141fd89246703ed
SHA5128d035dc81b597d58a9575cae15f94d19c9a0f456faae5302a9f886bec5bfbf9ebff6cad2ced3409d9e38a75faa28478caa2dc5c566a0390717cd9a3fe103210a
-
Filesize
9KB
MD51ad263eced776b32890bc4bde29fe4f5
SHA1f398c58cda737b8961b5ea3bd83750596a4c58c0
SHA2565ec2791e950b0306bbf2dcbd59056307f78ab1713873ea173af5baa765362621
SHA51254008b0746f44984b31c4aca3dd5d3e3ce66cebe8bd1e4118d253705db80be6b5712dc6f81c39c2ae6d96f35e8be18dd56622826298e7d9326405173f6993ec3
-
Filesize
6KB
MD550d2643af0c462e84d2b3063cfbb4487
SHA102384b6572a929de97b1078982529c55ed2757a8
SHA25625588fb697c019ffc9dc4593b4e9e4dd2db29b4d929e97ee881d125937a4d555
SHA512d3b6a081c13cd7bf8259151153d29a5b5ff006a2d1e50dddfe1066964d2658968beb86904a4002f752f0bbc2e6532ccb3b9665957a836cdfeccbf2348ccf1fa5
-
Filesize
4KB
MD5e8441c6d29f331c3b053c90f1ad069a6
SHA1552c1870298e0333d10c6e68aef945c0dfc6d759
SHA2566f5a4996111de228172ff75ba290a3ca9a70cb6cbceaa7cab951dea1ecb42b6b
SHA512c8e9459bfeb2b52bb9228babddaba783c12ebc54f958371761a90cecd72f4a5d00ed18e7d8247eecf934b67998758c43545da5ef074e844834ad956b294c5ac0
-
Filesize
2KB
MD5cc719c44404421d9d102a3c176a39e34
SHA15569c6c4ef735c08dcfe5e86d5ff87370ef00413
SHA256208b37a3fcb7f7e8691e3fd4c1adea305921b55813c15168c8327c04b6c60acc
SHA512501c586ed1aefdd2d0e1b361ef5177af0c498eba638bbab42b881cde13f596101f942d5588723e57aff01d1d7a6e4d5f80ad418a5370b16226c66628798744ec
-
Filesize
1KB
MD55f5c904bf9b1fe6f7f1580a59d33f321
SHA10df7888db5a7a4d40c2c117738d81a919e5848b9
SHA2562d54f3b46664354cd29dac2c879b94c1ea70576769bd41daf7fc89d6a2a42bb6
SHA512be5c476428a9dbbd6dc7e910e895f5e670caf36b0bf78d7709ee30373b9f11ac52451997e1576bc5a2cb23c15c1dc99c12eb00e5fdee7e15afc2e8424ce72a26
-
Filesize
27KB
MD57a05bcb77e696edc2cf43ae6aab6f9e2
SHA1c0fa9c6c4a125fbe1807df3eed2ffe9036877852
SHA256a08ae1d519900f0173ff81118bb5f601c8278ac77ce0331823c931e6f0532596
SHA5123f9abc59fcd8e74688d6f016da52f937d557c8e734af65d3c9139ad47286b67e8d4740e5c600f08ae69cdcc66ab5b4fe43b6123ade8e856e3f8da6f88e2675e5
-
Filesize
9KB
MD50359ac8d81d1f74db50935fbe2bf0e56
SHA1600dddae3bae3d0b7de6ecd57fe82ccc55c297c0
SHA2563e6c659cff9191ffd4ec43fc0aa7b4dc204985e6e022db5ef8464d10feaaaecc
SHA5124ab80274e901ee5dcb9d91b652c559072c76d47edafc2081b11b6ec1244f0190352f942211210c588aedc194f59c70a23cd457b99dd202530deacfd84fe719d9
-
Filesize
2KB
MD51fb64157dc9f377c82609974f4102f07
SHA1981480a60232e62b96b67133ee76035031b37283
SHA2563aaa989cca44dc4916f410c617421c0182f99513ec85e6e2f41cf2b096efeaa7
SHA512782598327f164610ee5ad5a76df3d65033edc36cfb0b804fb2568d6b7385d2f89290cd7bb5c8e8a0b5a5a00a2ccf63d63ccb3e4e58124b7c2b466a759be597d8
-
Filesize
262B
MD58f3a8c27fc33770e3d8ee05138fe554c
SHA1aecbeac31ffb6adef1823ba72aafd3b93040cd31
SHA256f2c5f7eaf2ad2fe33170399e08d3e6d001ae05c82a927132e0e29b38321aef1d
SHA512eba7515b344a371c5f180273fbdcf2ba1f7c70f5a6d8228324b5849fa0f39c27bf01ccba25f7b8c0577091a1d5b6d08458bb1850e360fd9d31ceab2d465e3f9b
-
Filesize
3KB
MD5ba6623cfdf60b3422b4c044c141394ed
SHA1ce09baae90c75ce3b0c668811221325b9a367d5b
SHA25645be7fc064400d9e07cbd76901b22868e670a68819546d230c76341d84a1961a
SHA512d5c0cc802687ecec1b7f294e5ae0f1f040e2de02ca283bf5e49e3ac7ddabe1ae07941ab9662940118f393d5b1882c9c53c112de2e0b360a6b257dcee86b580a7
-
Filesize
262B
MD5a1c3c82c37bfc7ae5751165c1e802e0c
SHA157c269083e54bce69fbf8ac329acce6798f4cddb
SHA256047a39dddab063a4530f2039201101f672793b519a69022ff39c85bba2ac4e77
SHA51201f57c1b3902cd666527107a958fe87ee7ee9820b57997e190b6c13f8982bc40151324b233f60f329d143e7c3579876a48a3d29da5c14b12fa4db17ff2992ca3
-
Filesize
262B
MD5a9f9c2eca609518055c61c762cc66c44
SHA1e1c9d48244ecc914db287164825b189e583cd35e
SHA256ec71d9d77d048fe5f411e92e3c3abc3e8120b64bac3d9d162c5996543e9daca4
SHA512f0c1e6e02f9a0830fcdc1520874222db594dbf55e6249bdc934423ac9982cae8d7db44926ddac6b614b74aa41b45f771092d4b0cf01342d4f523741486950ba0
-
Filesize
31KB
MD597e8dd58af1b329cce86a4572cf70f4f
SHA15635bda9cb24bc1b41c6fc0437c2e1ebdde7f99a
SHA256321ce69a7bf29fe1ca4391dc124fdea53c43819497d92e83f3506297da47d270
SHA51207277a3557dccbe07f45c2ac540eeb16dc4382185d8a992d3185228cce1401291f3628dbebf8ef60a44665348250411035f55841de11ddbdfcc6822c325623e7
-
Filesize
304B
MD548ff79cc44c4c5e4bd26459c60d8e1fb
SHA11cc629db8b5614b3891c5582544d3c5d0daac240
SHA25682a20d51b10d631eb638a39f24ec6493c2e7cd831955df9162f672f4d59dd232
SHA512167ee970a5a3cc5d51a80a2b57e0d90a0882f138a9d1dda6617d4845863ec8d57aad44428fc70feea70b284c4f805bc020168eab078c3081c96437c56acc4479
-
Filesize
2KB
MD52f5980819473e42f1778371ba888924c
SHA1e869a3c3e923d8f6aa4f0ab31d6c80b5b71318f7
SHA2569ecf8250ab2bb2999f67b92ae1ade00da51cdd322a848579195baec7207ef59e
SHA512846ed48aa21a4b37b3ad3af5c6c3e57f38397339be5d47c4bd2347cf7ee153ebbe03caccf9244c689aeb9bf166c2d14cd7e66de3f3de093714480b048e77ec7e
-
Filesize
303B
MD5e759be0f24759b18beea815c8c9f8603
SHA1e66e79a09e733a5c54f1d263bb97c8ad215a3c36
SHA256b4dab429fc44d5a2e26be90c492f6e0ed6fd9018cb09db19c2d045b1b5e96df2
SHA5120cf23d8bb1704c5cb8c9c2adf878226f13150fbe480df08881916210979720d45e0bf8bce6bf34c88ef707397f633b6643f3e2871573aabd0430ee291b47666e
-
Filesize
4KB
MD5442dd7623872f230f25e262a061240f3
SHA1b1ffa1aed9e0cf681f7b94bd86364d23974f0cd4
SHA256e0e0c80fac16bfa42fac3832eadc8d7acfae140f349b6ec183efad3f29176411
SHA512e20ce53b98aab06cf694183235bbbebadd8a6ef0ebf2a21a3adf973acee8307aea7d0ad1846394b2e91b7b5a6bab60ae43ca0f54e5af426d4dce818ffe75088d
-
Filesize
2KB
MD5926115be886d77c693e3723cdca5b740
SHA18fb7df37f7919c19a8b9fbe4e3dd5b18384de80b
SHA256906c43ca2d0a8b0da18ebe0a4247175c02ccfe3c06bfa6a4abd2f94fb3000f6f
SHA51232111d1884c4ac2f6d35c5033d07a666b2260161bf53db9d9ffcde2afa8478ae705da479b7b3c12544907afb6389b2f8daea0d1c656d9d58528162df28d26231
-
Filesize
289KB
MD57bfffe753c53960342f9dc4d3f249b16
SHA1f596ba7df4df73b85b05c4e907b8e5a12c8f40b6
SHA256cee34a2ad7fb91b0f4d40de49ea1d01fb66be4df2e9b2302361d47fd22735453
SHA512f2ffdb5fae399c67dc748e047f6aae8550355c013a928cfb83dc5a8119ec84c94a69e60092c8125b97c66c82e86a1a006a3964de9836c4d120bd77032019cc03
-
Filesize
3KB
MD5d2f14b1a3109637b6e2921fba5f07e87
SHA14fbee1a72d54bbb6653dc03029e79cfc1f66a194
SHA2560d540a628d6e91fb46ace687c027e55da3b8505d8d5bccebb25b6beebeeed50b
SHA512a6cf666d4590c7ffeaca9c7c2b5c501e24bed54454cd164075f9616e2bde2923c2ddd88399312ecbbfad62b9e809c257ff3fd40a7d4749a53285cae253a4bef7
-
Filesize
6KB
MD5375522d3cb860d545957810531a3cea6
SHA14bf571c70851a958eab76df8b9da869f55fc3a51
SHA256535f100ee47fd848cb1362e5b279f90dfa85905ffe0169eb25ac3747d1367d32
SHA512f239ff030310e86d1f54b11db5b9f208e718c7025a8a28c87c3f5f6a86fa54f3525b6dc2762ba018da743f3b192a82c6891cc3390eefac5eebd71a3beec7dbd9
-
Filesize
2KB
MD520ed72ea4629c1fabb735aa794d7727e
SHA1b7b912118e64415d3cda4fcb06f8d6bc26f2d902
SHA256acad9be25b3cb66a77e6056b03e1038e00fb879c203e811bd57c8a39fdde2551
SHA512174c7f0d9bb0b1ea6b2e8fb0089ef3995db9408fc738e6975338a76bdcba2b013387f85de15e8aa13ed44ca4858f432f73394679b91641d442fbfdc3e04be09c
-
Filesize
3KB
MD56d65e94c5088c1d7bd69278b38390af6
SHA14018cb7db562c2d8b5d2d4b7052528a7df23ca24
SHA2563b7bf325a520de169fd57bcae1ec82725d8f299d59ccc85207fc164b8800ec20
SHA512f3db0a983d28862450575dfdf1dfa5ddf7835c2b531e8d1f239b238228c8bbb040f8f35f6dc0f6dc740e05efb9ba6731753aa7c7865a1af341dbc31779d46bf0
-
Filesize
3KB
MD5d0079799da6ab4f19d3106cf9e81bd8c
SHA1db286caed70b6afafba3cc4f87bb27184230bd44
SHA2564711bdd9f3e4056111002ac4a6447de8f5786dc692c338254c303e18ca4162e7
SHA512655970f74685b811b321d8f8463f5564082c559c136f3f519a7be121a292e324d69349508c031ad6a30fe4964d96ddf5a120cc571d4243bb429618bc64163ea1
-
Filesize
363KB
MD54187c7bae44cd282c0f8ab3528a44901
SHA1b271dd9b821c6071aeb686f93339332c0ef59369
SHA2566104ccea37b1ec9db39e168602048afb8e2ea74ee25643dc616f3daa3dc4b60a
SHA512756ed9369a1a8aff94faf8de24837c1141d251dd90b735c40ae3a08607e7674f768cf878906edadea4826c7410a11f832e1894e6d79e618b261505f9cbc856ec
-
Filesize
4KB
MD50e64f99bf6c988d7ca94a8a01aac5127
SHA131ad70393fbdd22443627063c139b12a49c38065
SHA256e4b474a26cf0ec4fcc02ceb29266d5496b0b860dd87c51a5c7b78e92bebc5556
SHA512e32dc28148bb9c45cc848e667d9569c5c27d377f43b306367f645dbf7b0804000a591ba8ce7ab8133249c63298c84ce4e5e701ba2c3c2a4d6341f3974da6ac14
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD58271a2fc9b16cbb2b26aece7fa3798ee
SHA10afb133d40efa1f270583321403bd9e0b01e5640
SHA25694936bb4665e8576fd80d5673ce6a6416521c9b415e93054e740d1fdf3ccf59e
SHA512cdcfcdee951e77dce5e981b5fd0e851d5bc1a72c428becc4790e9313a1f5b3c3e2c98d5d78c2bfe05fb25936ba2f9582aa126e574f69086d202202c996172b03
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5d01fb4311075ae6231bd62bdc0058b4a
SHA11cef1a3e1af9e7987a83b38dc72dd48f186c262d
SHA256ac73d95703e00388997b6e9a8d8ad90b2e249d100ab3ca6c06b875b8664eaa24
SHA512c01f30e704bdffe76df973ac3931415e14661ea3919e8d29c5b39da9d7c44db25773a74b8db6f3d994516255ca0bf8da4af92f3ce763de6da08669a807ad6cef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD590d9c9dde7947a732be1efe2657b5f6a
SHA134b9d3bab2937a78b04f6893b883b636cf5fc2b5
SHA256aea1ee621486e87cd8d37c23ff028467b05692d739e0cbdcd8d3ab171a7f6065
SHA5129295e902489c2f1420ed6f06430624481bb5dc688ebd2e4e23cc4ba84a04f1d9eb5e3afac1fee5305de8b82bf90b19128ffff65bbefd1bbf944fe364d2ba5c38
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD52544bec1d5b66a4f457acbb4d71f1f8c
SHA139d5b37cd03ca40dec995435e7ede4e4e2850254
SHA256dcbf004e730a7ba7ba16cdcb13c7e9556242c4e356ac3202f8295f93dfb81b07
SHA512302e9fab4844ad59710b16cd775a364522a9ab8ae42fdf51acdc63c38a81e6891f28ffca5a398a2b520d7ba9fa015d3dfb715a47ec584f396d950adff4ee8605
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD595982b390db2e6434a59ff7ac603d7f0
SHA15766702926ac74fe8a7f84cdd46536d9d85fc248
SHA256bd4c9f622f51200f546aa8404103bb8031fb3aa91b138dc0a883242653052429
SHA512779137bb6a85668cf197d04725b366e45570199f352ca9e5a1cd91b6e76fa28d81efc3277fdea987cfbc57c6aaf034b974be2ddc1cae25d63968648d9fa57c93
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_best.aliexpress.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
3KB
MD541738b2d101def130ec09f97d621a6b3
SHA180241ba5ceeb5baf461b756c8eb57e1e804828ea
SHA256fd03d39cdab174f9a16978a67277d5ef27f1c7151e6e4cf5e4b98fe9022a601d
SHA51217cb3e71423ce3398d828e5e76e2cd2a0e4b673752e6bda8a9629c8f70482e1287707de87e3cf016514e99ec96ff54f0f6496bf86faee9de3e05c69753c74d7a
-
Filesize
4KB
MD53f4cafc993fa820563678f365eaa8ea3
SHA1ad54ce54dcfa6586ef1a595f1b4447f2a376c7cf
SHA256c25a394ed091ad1de960c1652aac4e86aa15bc70123b6348dcbf117831a292e6
SHA51210d3369c2fd04f2f6671d539c1f4341fff09911851efb4918771d08035ec684b6337970d039f70479cd40885bc4cfd2b50e10e39ea7401f8571ea22f5431ff77
-
Filesize
7KB
MD57041a1a78bae4b17ff69614dbe5c7d07
SHA165e68d7bfd1ea6127ef13cdb1bf997c427bd5de3
SHA256b9294d96fde21597b831b8a4c1bd29ef45819cb716b5e20b2c3635fcd13f8f04
SHA512631d778f1c44436b00a16da99f9bd37d952c2c76fca28fbf3ad5a82e8acf7fdefa2e246f87b5324843980ad69ccb87121703960bbb79f17b2dad63ee2be6fd64
-
Filesize
7KB
MD5bc4b02f7e4b88a65366886026bb9fed7
SHA11910657ef425a4588be2b1018c85e21d26c1e420
SHA2569b8c70812f2003f7762681c98c75695051df898a949aeb184199256a2ad4bb33
SHA5124c2ec152e9e2060d0fa8b209f57869bf17e7819b3db7a2a9a3570a64cc807c6bc6c76047999ed0e14bf233e195cffa61decd47ee8d1d68e815277c2e471d4b08
-
Filesize
9KB
MD562cc14524cf7ae2508bd93a36c407286
SHA1129a097ed534cab10ea54e8519827b2b3a703bc8
SHA256d8d2bc4c0bb744b7868318d0cd97cf2a17ac8b8840c00f2f20c709bf232896ed
SHA51249111bf18d6b066048af0ba7de17bee1548b164c6a0aed27192773b14753cb10c35505110590bb8a0f1ae6f5798b3631574c4cbe69c0e21204be23e1b52b41fc
-
Filesize
6KB
MD57e27186c9be8340c89d2eb9a1bdccb56
SHA1b668c6dae312a65c1759bed9e026ad455863cce6
SHA25674e91c377ea497b4231385c31a2d5f56aa6bef4c0a342a09d014c1170b42932f
SHA512d50e02366faadd17d660f36141cd7ed5ace9ddd2465d65fd56bddd4839bb261acd5271ea22677c4c843b8dcea07d65138a8c3a8756b8c860d64d0ca241da76e0
-
Filesize
11KB
MD5f2ba6072ebfd5429f7335c9b2cde926d
SHA15dbdbf793f2c72a59833ba98bb31ac0b05e32fb0
SHA2566700a5dce25ccb6c9ee483fcf0c18a3dae5e245ca2d0bbe982dee246c6918fd7
SHA512aa6410a8b230d59ef12cd2f91a3514260258b3edf33a9dfc2bce439bef56b445668572f00eb5831dc001fa52c74b1fd201f9d60ff972906c05fe9f731292dda0
-
Filesize
11KB
MD5ea8a1b98a4dd9635675b60cd59f4e925
SHA1b8da7909c1219c181b35b761bd2e5e916763de31
SHA25669a6b43b986bf5ca66bafe0449eaff3da76bb6aff2af0f1c22c4e544d54581b6
SHA5122ef903f3d7545457f56ec47d271937c578ece62154006e6ae80d676e05e3a2a473dea3dd867cb2ae8582ace7e2de295e3578ff53782aeb1bd9e6452147639766
-
Filesize
12KB
MD545716494ab2e80cd470ade51f08abed2
SHA1f997f09a706fe5b303b55bf361578bdac7db9f64
SHA2565dc51b082fdbff87f9dcad47c8cef7625bcc031606fa620096c260d192063ad0
SHA512ed4183e8bc14a3aa669183b1a467b2967986c67868a12fb1afe95d3cb74ed4ddbf83d8b1d2de9bffade7e0d9e8606096ce761822dca2dd16088fc7fea7e27b54
-
Filesize
12KB
MD5876d5485bf5a45f299012439ad9ffd59
SHA17a1aee2edc74ced1cc598cbdb488a9fb5abe3f55
SHA25656dac6edd4525bfee6c6d85d42f59357e7a4896b765a8fce0127d41a5817032f
SHA5123b000f5020ec5acebb642082c31f1f8e02ac3182e416a02387718b4679caef7f6b1487581dfc2285c7644e5a60b783617d0b86fc037b3560f7165d3e419c8a1e
-
Filesize
11KB
MD5b748eb45c8aa44613993358fa1524925
SHA19d00ea85cde0ddb20b2554e2e5d8dc0deb55b96d
SHA256962507a8c01f5da5c6154d76f5796fe07d9b62b1ec629f894a2a086470bc2651
SHA512cc1ba36d0a596b59b8f15e2eb2810908c1647e4c1c3001c525818ba0b98e296d5f73ec5e5899aa120f0ba6c93e7e378f8888303cef7498d219ed367a10ac61e2
-
Filesize
8KB
MD5d4163fb5dd543cd5ebd40f09fca7de8b
SHA1fec7123928287a39936cafb6860957bc417260a3
SHA256e59ca005979cfda36a4c9059ddc19e977c5f1f82ea3360ab709bf9e8ec55cf57
SHA5120bb58d854940624b8a2f1b517dd84dc014b8477d953392b597ecc0a531cc4c9fd2a93c6c7f61efb4722e81cd7b5e35089880a011d577ef520d6d35312a8f22ac
-
Filesize
8KB
MD55374608428271013348ea96eae5d1cda
SHA10cc6de7e685ecfa1f105c473d473e3d4bc218062
SHA25631fc7b163074710635dd48ed14c1a7feff10270e380d3a93e109871e7564464d
SHA5125b93a0278c00ec37b228da38f1715920af1cfb42b68b7da3d463b8352531b7c537944a07aab8973e92326cc16dd3160fb108072d12b77d3cfc1286016e3a1600
-
Filesize
8KB
MD5097049958298b66ff7e2cb6cf1cdb7d8
SHA1855818888d950097e33291828c485b754145634a
SHA25612e685b8dc1b5e0001ac141fe3b2889a5ec77360be7ecaefa41d85d43639d083
SHA51239129210a3aa90793ae0bd7a7d703afdd7d3d67ebca7c90c448776c8258004e7af32ca7852be1fd63d9efbb3c848ca4fbde20d1ed81cc651faf86e62244e4710
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize240B
MD519a145fcb034b9d2f8a26b96381ffd7b
SHA16618626da634d9cc22de2709e82ee5d1cfb63df7
SHA2562e76d0dcfd2dafd25927e126aba4234424be4007aae06f044cb370c200673229
SHA5123f2ddb3b3ed41980256fac76cc22eaba98e106698705fe6f258df5ec4e63633c068b91eaeacb0053b917d4ea7fcc0252826d9458a9ce31e0526d2a32b3a5d8f0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d0ea9.TMP
Filesize48B
MD54526694f1fa4f7a2958e86395321c24a
SHA16481292088b210972f25d6c8cb4d99da912a5087
SHA256e87e6c516d3fb0d7be0f1dfa8756e59b9db8d31d9439ca53ad7546508c6bcdfc
SHA51221837d1ed68cec8599dee59a5f1ff086ce7f5bddc01bdf4aa15860d14c7e783425b1f42f2644732f228e6d00a3ef86d7173213daa633f8993970ae5c5a7d1000
-
Filesize
1KB
MD56caeddfd080b1d8abcc327a5cb263612
SHA1da7db56fb6c2e2c286636e74653de231ef99f934
SHA256ddcdee4f4247f894b08abcd56b61877bae16cf183ef2a9335fbe312d2659dc94
SHA5125b80a3d89f8a366af4340f2d0393ec809e7c2fe6858480559bdefc1978cb7b53ef8284cb2a6cf6c78428be1b11aef8ac8b017563a15fe1376a04e9e280e8ff7c
-
Filesize
1KB
MD5b5358868e4e89fffe2906acba3f1ff58
SHA11eff1b069ffaaa83228e3cffa999301a7272edd3
SHA256668363982a7322c1b489fd384831bd1f73cef041f506471d3dc97c64ab8f2a7a
SHA51250e9390805b2d30e6a285e975d35966d3ad98fc0d75fd209d0cbc91d2d907b614843e45171b1e2f8b21e3e8715fc668d758191451f80f7b15ace3d98b5a991d4
-
Filesize
1KB
MD5a55cd2b039aa97da8999310fcf3ae575
SHA1328f1c2151b5264cf90e1365779626ba653c4878
SHA256bbb2e2bbaacbcbf1ab53e9b3a36c5d207b936f275f13c657076acc62c2eea854
SHA5125a79daf8c90e89c990de782d9eee71d432df77b4339a7cb34107b741af96d6e79755f0e3af31cd6f5935606a297fd20ea744ba4a0fcec1cc47a2153a4b358a99
-
Filesize
2KB
MD50458fbac8bdbf57aa20aefa087b855b7
SHA169492448de7a0b68091adfc1d48e659e7d01401d
SHA256d8f797bf213d0f88a968afaadc1654aa1ae2f803c739f5effaad7df96c426918
SHA5122dcab447970af2e47f679960ac89349eca0107b95b94b636bfc11f9706f06eb40022c647979f3883d6dc83abec9e5a0b9ba56a0303cbeb278acd78426aa3066e
-
Filesize
3KB
MD5ed2309bd55a6cd8e3478ad0d320d1c7e
SHA1384aed880761f9eefbb8981d0c3221b9146ac725
SHA2568d06336b5c802f1d435dac7dc704cf4ab81f6040cd50e3da9cecb0d3dca76314
SHA512bdc8110aa0ca5952d9aa247191005b76b1830262ae1fe3795e9b2aa935ac7f5d1e4930f824f3b2b3e376d441decd9b3eec91a5e117f89bbb29f7bdf8f7e25c7f
-
Filesize
3KB
MD590cabfdcee49b7bc0f88d7e49192ea12
SHA1b70d56b109d44c98b825944697f8a2f19c57085a
SHA256e1d813bf573ef51ba09284c3e7b96aba8b956d2773ee120f7aca3d9530614ebd
SHA51205de535651693980133d803ffc9c3c557aa26a49caddcb944eb4707cf7bacfa4e414af5642943dbf7b8c4c35f4a9cfbcb24b49bdeecfa6c372b66197d72213eb
-
Filesize
3KB
MD58eeff27a0a93c4776761caa8aac5ac11
SHA1aa61c5646554fd8312967e3a08fbac5ce4948dbd
SHA2561c8878a06da6ff50d3e80e456a195ee1fdd3e7e58258551a4f5b757ddb0bd5bd
SHA512a7702d9557eac3e6f38cfff23daad10d1152d90b0843abb9a62c68ec6d4da86018bd8f7ccba71f5886ca9d759fb1eb9fb3f8d67271a1058e2e9c23277cb54a3c
-
Filesize
3KB
MD5c652d01270f91bd6b82a8029b57f1b56
SHA192c07c05808f62f7daef1ba3cf4d9bcb7c812d11
SHA25675ac4e7db6779216dbc8da91be5f6b57b09ee91d577936220a1491c3d01a7675
SHA5124baa179df68d19da77165cdaac8db6f818798aaf367c9ff450de229a020f25b3d9cd7f1b24970d0b6b0d9aa067c0c2cff54e8a10b8240ca682a342db0690838f
-
Filesize
5KB
MD5ac051b7dfb6cb9f8151805600b418f7c
SHA14fd39648e8acfc787ef379c8eee38e0acecbae9a
SHA256ae2a428ac29f14cb443fd18acf640e328a742b3db91ec75de749be9a42d107ea
SHA51289b9619942836441b86a36cf673146e8bab451772ba75dca23989ea3fad4227aa538fab20699923017738fb501d46b0c8f12283d78c0e387892b85e04f5a0087
-
Filesize
5KB
MD571ede3f307c904f2464c920ec8690775
SHA12d51d309c9203ed8bf43d423be64bc9ecc00ceff
SHA2563abcf951efcbad3b08bcdd36aef81a83a60b6562f5eb60b2e25d6033c3d14fdb
SHA51246e72174f3c0e299c7dafd0b1c5bba7c153e2a66fff29d28391704c0574e67a9956c06199e448ea797663733db62475bb97d9dfe400f1b0208e12568e92df5ae
-
Filesize
5KB
MD5653e99367f55be029f80aa5f1a8236f5
SHA1e99c911be33906947d056bf7bb166416e0bac42e
SHA25662eb3645bf3731fb5ab7f9a5a677d81f0931db86f70d4f1b3c2c7f7cd4cf7c9e
SHA5121708b80f763f7c6bf89a2345e6c6d88189c4cb5eb61129ecb1e68a2f346c2f1ed6aca4ebb513df08cb0aef7dc29bf153b853cca8d68b5c0e3695608b5da30c0c
-
Filesize
5KB
MD5993e9d43400315b02fb3e66cea8be63c
SHA1de6c954f4f7048a75f2dd8757b07bca3d6acf643
SHA2569ca25143d7ddd94332c309e67f2cc041a4552b0f2103596c5ba48e90d37f4d36
SHA512b44ea6f82f7b3ce8b4756448a4ed9947938d6f29bbd0be01107b40e03c6c29f4c710492ca0f1c01ce46797dd40b1c08adb0d9938419d35f3624b33a61f69b796
-
Filesize
5KB
MD5d29ef034ca669c46ca424b2801927011
SHA1541bc89b3f01d9ca5c72c6357565654910c1bf04
SHA2560b5bc51208b91275381e9b80b861e5b32e4ad068152bb7b1258e64b9a2dba6c9
SHA512f8da304a73072dc9aace4283e7e54ef2ad3a8576a641a2d61819526213200cc67399a9f2f47042e1c5aa27d68f44a7a35f002c11167d1a091c87fbed82f88fe0
-
Filesize
1KB
MD56310b4cabae000bd0892900079a9f04e
SHA15ad2d815e27df88d339d040be140e7eab4d78699
SHA25679c61ba321540becc607f6762b0f88f5e7917a7245e6aa8b158355bbcd112551
SHA512abc78b35ccfc443da17bc31e81c5d8411d59c3f97c37193f7711a608c72b63cb37fd8184a2545ab5fbff73cba23eeaa6cc4fbf48f1433690aa7678cdf5460865
-
Filesize
3KB
MD542c7eb23c5a50562740cd59021f8bd95
SHA1b234bf99327036672b83ff67699926452a83cdb3
SHA2564ecad7683ba728364f9f78d4eb2b11e3fa2aad81607735282976db8271546a33
SHA51277952ee50f395f592ae12f122c7c288b283f6631d83eb56647c9c50ad2e0fcfdca1752f3ef5d340cb3da25b3651f5f9869a67be1e18cc445e80caf167321016b
-
Filesize
5KB
MD5b689753c13a1ead0229a964ac98571aa
SHA1bb8332d7cba8b5b507352d0755446df560f8b571
SHA2564776d5d34eddeecb1b57a1bfbbdc45772d11dc95f328ebc09936319ae12b161f
SHA512b63d3daebd34c93acc28725b5c71c2fff17bde16a8c919734b0938823e2332fc987adbbef8133ce0937336114f0685eaba70e594f1f06ee8928a189368eecf27
-
Filesize
3KB
MD56dd03102342661c51d2854f74307ae8d
SHA16e17b62e339265866af8602abbcf63e59a210f98
SHA25658a8ed8d2a0e1ed7fa0f598fab4e71d09396ebf5b8c560141328e44b9920072b
SHA51278be60b8f0fc4ea65f9c797af420270a13905f95365441267bc0879b1b8799a1f7c9084a03730d9703248a101360a9498d8a9f6730887b3e0072cad6d6b73cd2
-
Filesize
3KB
MD57d97952bd973c57882c7bea35e6c537b
SHA17fe8e78af99e4ebe62c0d11639de0e040318ef76
SHA256c1627b0782bf65f4b31b138e95b3a833aa3854f528294b57bc55454e4600b011
SHA512de19745a9adea7336200c60b4374406c677a1d72f5ab0d8fe189687f4cb01ecd5b0b4ad5478984e255ed46202db6a265ee7bf88ec673322995ee65d69e5bb0d1
-
Filesize
5KB
MD55cfccd3f1f8997a46590cb5213766d73
SHA187a31a08964df1473fa396bac1074f623106829c
SHA256c8f4b71356878da0e1ed49bde589e35c487045ddfff3a6a03c48cbc27df5e176
SHA5122782ad4812cc5d65b37e3f437eab2a1e5d6fe2ded6f97e81ac655c1a7921d71ddeb7b229db582c99d41351a92cbd424ea09eb2b03a4ce92cf4186d060e0fe93d
-
Filesize
5KB
MD5e8e475f129153a2b31547c65dd779253
SHA147e3329af99f9620c9c347fbc78a22f26e48a658
SHA2560f5e4a6eef55841427abbca6cae8a01f7745a729c4910c60eb1b1496e138230c
SHA512343fd037abf5911d2b8b5314b3e9c584d90b0424c9a23cd76469a2925fd3a79c07ede1fffb15b7e43af06f07c15c23657ee09c565e056f4a91f9627360b3cf40
-
Filesize
5KB
MD57ad61a4fd907782172abd9ede46c2a3c
SHA193c15d0960a4f93bd2736f027b2b1c01b66b1432
SHA2565224cbdd764d163f9239a307dd2550599eeb1d4ab7c866a115e5425994636f14
SHA51266508a83d24e3b9f502aaa96e997ecdcc869a43271ea27a9019da3a0832d3bd9953b6279f07b23966bd6babdcfad033ecf889c186b72558ea73307e4897dee40
-
Filesize
5KB
MD584b844d5f400d91224d477c12886c93c
SHA1f05c5c2e3e1eea9c0d249778109feac40113733c
SHA25611f5e79b4bb63df01396c37f0e5216c5332915eed6bc9d43eb446b649f3198bc
SHA512822548ad6b208618c13173deb69c4e1fec32a484af3f0ecf31f125f8bab94b3ed823caf494700dc6e4c7f1b014d6dfab9f30d1dddbbf7a2441e18a6e2ef0592f
-
Filesize
5KB
MD504968ad418cd44e51a343db142f09ed4
SHA1362eb923c4fd091c3d79595031c493970baf8ca2
SHA256938b987b91e01ef7891d362fda7114f93633b4bfe2206a98409e5b75083d605a
SHA51211f03ab000ad4c4a3b86c80bf36f487e93422e32368a030b6a380aadd0fab5d1207f3bccc30b45a4a29b3a3fa8098f9ab383ac7376e9e0e8384fb3aa5ccd7ce5
-
Filesize
5KB
MD5a3578d4a9270ecb3f8940b3161b40c6d
SHA10dfaa41819d4e5247006a746329cb7c5005c6ddf
SHA2564ed729909e5eface0ebcc29b9ef2c23d1f91f4694af604a0f90b168014380153
SHA5127ec39e4cfca7450208bc6749fa02d307e093c861fad02e0ce962f8381fc2981fdeff3372cd971928a75923f4afac099bd34376fb95cf4a2b2e470a152481c808
-
Filesize
1KB
MD51729522481b3a1336f55cafff01878ff
SHA10df1be4251ffdf7eaf64ad903b99d1782b98690f
SHA2568657cf6ebeafc4b4158f03a13f9524ab545d178bdc92a9d22429225786244e98
SHA512c5ec21d24100b76b8a35efb5cbc9cfb70914ac4c072842801190e6cde89c5e092131f2cb20cf91586ca863c4a5e8d04fd9be9262dd8e1eeba5e723e9e55ea67b
-
Filesize
5KB
MD5658cb6a5186608f4d356a56a1c999572
SHA15e9749f71369677fe976d46d984a775247f5441f
SHA256fd615b7edddf3b2c07c1c47f2c6a197711d27529bb00bce2ab9166a659e1a146
SHA512cbd877599d84a08dc3ead7f69dad0ff50ea612dac4aaa67675e276c1cc57de1e73984589bf259c72c4d5704c1c38b3a5cdb92bb8408ac98dc3209d1b57c9e4e6
-
Filesize
5KB
MD53554f42a8718c0e70ed5a1a38e43a875
SHA11b4899c70e1fa9b946f3a8ca1a08af95b28580d9
SHA256405cb435ac44979e8b578edab8e1812de2ee6a72c7bda2c1ded63bfca54fd7db
SHA5121471621c7d40c8ba2160bc8a55ebd8f3c77e856ae7ed5d6005c726294eb955fa3ff288f978f68508c2e232eba8f219437bba32a76d92d35a1aa10d2cb326a762
-
Filesize
5KB
MD51d86c132315f3105c273ab384100ebba
SHA1309fa487fa45a3180720dd8780cf4fbda9210f22
SHA256e09824995e884088975f95ddef2a090a3f6b80501881399f21d9329df45b2aa6
SHA512f4ed87f2e9498a1d545e5b00c5354f548ee4b288debd3737aff5c5bf3a564db8c8207b638bee5695329eee458476c3b52022f5d821cac0d853444246d96c2f42
-
Filesize
1KB
MD58aca6358485c0a1e20693348220f42f9
SHA1a8e06fb2a0a2a47310794ef7f3192f77638df622
SHA256b0bd0204eda45f4448ae4df546e16615d44438b1056c9402b666382fba554653
SHA5127d2fb5cb873bf33718536e13640056e3a7d7e928470901be5edf8548f1cbe31aafcf4457de005de74f9319ff9182008af302fa712f7cbbde7b8b8890519ab439
-
Filesize
1KB
MD5f35505eef49c137e29ab9abc0209c933
SHA1dcad7562f1b4d8a474db668f70fe951cfca3ceff
SHA256ab61719f79e4e6fe17b028e41a317eb2521d4b81445147d9868d062df44c2f98
SHA5122a0e49672b4ef566785f7987872c37b159cb29c0a9c88958370a4ce2717c40a1fdc3e79abadfa560af496e219ca1b70d579b10f1f457b2305db79dd796d39c3e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b7fbc1ed-7d19-4e2a-9294-c733b74d0d5c.tmp
Filesize3KB
MD5ed505224a918514a284d1198448f8140
SHA1c3e0f47a8298e89cb2a820c8f569776392f0c144
SHA256244b70dcf12578cac2924e5a06cca44d4ef01c02aae0b025cc2f92096b772c52
SHA512e078464cdcaeaae6b60a3b063aa91c2ba9229ab12ae3e2b9ba7a0bbb837873190fbc32ae26cf15109c32b3d82a5a2bc0cb8654bd83f84d626374303152087a6a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d6e91604-bda7-46b4-adb7-b019f0603d88.tmp
Filesize9KB
MD5cc7743f6fb319b2186cd1032f05a8c31
SHA12ce004660ed0b95e75304351f877e8406e1d6819
SHA25647388bc722f908ada03f38ac2279713af5bf8c45644cd3261292efea7f1ca49a
SHA51242df9710685dd9d619c41e762268f53e3716b952d8c5388d844a31250e4ce1e4a348da0e557634a97622951d955eeef95a1c7c26cd2aaf21012b76d583781a0d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD50bb2be5d1f684cca4bac34f46b3b131f
SHA16b2c23ff0c25f1a58656d0d8a7ed10c90e248581
SHA25648ec7434935c32067360ba91e451c39cada4544dfbf7899b7faa16c59ca44e5f
SHA5128cbe56e946c82c7c7651ab4677f2ddfc57043152ae2299641c9aa6904934ae90d032d4551e458a5f2174089666cceac2c340b13217fd4e21d29f913b2ef2932a
-
Filesize
12KB
MD57c15340bc3c25202e23417fa0eb01177
SHA18bd9627498bf103f27062d77f800f800d4434ca4
SHA256255d3c9974e60a767b5a23d529e147acdf4e413a011fbe3ce16bd1a135167cb3
SHA512709040c03482732f2495f905abbe7f58b30f37da7f6bca8fd5c7e75ee5bc2883d52e2b9c6c88f67ee762f3f2784e2775bfb520e4a5c8af799192eb72e794e4da
-
Filesize
12KB
MD57802323adc6289d1f44b4a34b750a224
SHA1d11e9c329f797849a0fa20fed7a546fc70704163
SHA25642bd9f8eda30069547113676d81318d0b498255159b5eaa7943ca34b76c017c7
SHA512e197c3acd22fc4bfd271c88bc0d0288fdafcfd088f4abe111413f04b5dafd38b56ccec5ee94116a2f46bccfa63a605cbb393800b985e8f881931c65df43f5251
-
Filesize
187KB
MD53008e7672855a4e6fbbb835c2a4d3e18
SHA1fd1cd9538985773ef4b6b1cca8f9bb99e76fc8eb
SHA256cf40f88d5b46c423f0243bd7ce1adc39bf52f19208eb763f08c36388068760a2
SHA5126e1752f5bd155670c8aabe0ef97631257f4f2780b080978251df7a7bb0b18d1bea25dbe27a4e2a37cd77df3842f6b314001df5077fcd168d87fb239985f4e153
-
Filesize
856KB
MD504398d23bf4733785de3a5ca05ad80c5
SHA172b193836a47aa3f0b7182de92a6a3f6f862131e
SHA256a89ea036242d4e3345ad54ea9bcdb5c73ee5b78fa320996398bab4ae46cb578e
SHA5121e7ba8e738c16af9267e7f9da427c23f2159214839d6e59bff66228375e9c7aea0f86c1ebd352cae248fd8508f762c1e81dd680e27cf7c1b5bd8084ab383148a
-
Filesize
1KB
MD5f9b7ef7e5dca0c85ffa823838530dc58
SHA1bbc0b454eed63381ba6183c1661a5fabdab714f5
SHA2568bf9f048be8153f792c0be9b76e59bb2c189c48b3ef8d337d09a4526531044c3
SHA51291e0c04b74e9f11ddfcf410d5223f35677e796f42fc0ece1ad3fbcf9267071fcc91422bccdc9789c58394411a81dca8e855bf855a7064d7b572d37dfe8ac927b
-
Filesize
1.2MB
MD57a3bc6142be9b7c9664464759974c08b
SHA17055fe5cf3e31a24687c3fcbc06394eaf097c6ae
SHA256446839b455f486943d42e46c8230b6b00d59943de94449fc418ee626aba4dbef
SHA512c881916068cfbd73425e1a6662d1049f02b8f1ed34b8546a9555d43b2b05ac3507e94f996435123a7694a2f2ddc4ef9f97d839b9a9584ae3ebca37f1b45d63cc
-
Filesize
344KB
MD59772cf99f14ea49a1696d332d5fefc66
SHA19f77dbf43b70767f316228be37fd1e2e0b1ec1d3
SHA25603ddfcc1603ec9669159a6398e586d7f54bc3146fe265c16647b2f5bd8758b70
SHA5126f5b2c0124ec7d4a6038a51e6d5d8ecdf3594aa37e9973692bce325789ec276f02f4679606176e36db84e9eab0e2524e1039fd1c970862ab9da5776ca650b310
-
Filesize
59KB
MD57361d437f5f0152896832358e4941350
SHA1918b3e9825ceb47f873267918877de97de71be8c
SHA25611c5652a64869d8146a56f83f7b431d72c40a8dee538b78291408347a8f504d3
SHA51245435876b782ef718a10edb14263d16a56e60d8da8843c164baa59713717ab1ef96bf10cffbb206da24b0ebf186f0228dde3804c6b9c586848dccdcd9ba6cfc0
-
Filesize
796KB
MD518693249f3a283e83b8179e692ffbba9
SHA1546c0d89f8c8096d22c6f6be7e843cf5ce08e220
SHA2563d828bcccc628e7096856337b178da5608a6c3db99383374e6c49d50a1895e64
SHA5121ab246fea99daf75831f26930d458a05ff0efd5f9c71c9c4396681a065fcf9f5c04af774df34ad55e140b71d41e42254ee2d9dabbb18009800bdfc62170a8c39
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
15KB
MD5ee68463fed225c5c98d800bdbd205598
SHA1306364af624de3028e2078c4d8c234fa497bd723
SHA256419485a096bc7d95f872ed1b9b7b5c537231183d710363beee4d235bb79dbe04
SHA512b14fb74cb76b8f4e80fdd75b44adac3605883e2dcdb06b870811759d82fa2ec732cd63301f20a2168d7ad74510f62572818f90038f5116fe19c899eba68a5107
-
Filesize
7KB
MD5d070f3275df715bf3708beff2c6c307d
SHA193d3725801e07303e9727c4369e19fd139e69023
SHA25642dd4dda3249a94e32e20f76eaffae784a5475ed00c60ef0197c8a2c1ccd2fb7
SHA512fcaf625dac4684dad33d12e3a942b38489ecc90649eee885d823a932e70db63c1edb8614b9fa8904d1710e9b820e82c5a37aeb8403cf21cf1e3692f76438664d
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2832_1443844179\CRX_INSTALL\css\chunk-vendors.edf76334.css
Filesize320KB
MD5fd22bee2dd34c1fc022d31f960eb963f
SHA107dc55bfc963c7fb82de806fd52bc5edc0de6603
SHA256c47a61bc577a25a605fc18f68ff5dd1b34df73dcf4ab27268b6f554ead53434c
SHA51225f8541a4fd517b0938904ba1d9a1f5f665a1914c6d6435e84a3006ab1b487387e8deb02b0ca9ec23f72e5da10b81ef6d29f999e67f96906553fc6e6b64261f5
-
Filesize
4KB
MD51e56327668359bfcae26c27defb340ef
SHA1c91bde25817086d9b1319c20b1710b09365a70e4
SHA2567ed951f0a157dac2b42a2b003fe76e085017cf425c827b05bf759ebb55db3d6a
SHA5125cb98cfe15c3be976ee6144657eccc05d2104bcab2b8368d1a570395c1c726fc81fe4aa09236fb8dac12c43bf12020449403ec6400c4d9cabff879f4dcd656e2
-
Filesize
588B
MD503bf7997beebdef943da84b05cf298c6
SHA17cd4ea284ef975b358c8dc668391274edc8cd1c2
SHA256d5ada7064d7ee67144d11a33a3c28b7856912f4989c5213978659a4ef965409e
SHA51277d68841d5c3ed12f91f8351636feebcb41f4e6984b239f72462ff5f45f2d7fb92162d2f54c32a1c3f229038f4b0a73c06054c9adf9b0a6d03f20a5e9cef68d4
-
Filesize
46KB
MD502149d11b1d64a05e07de955d84de40c
SHA120a0e6cd068d8d92f3f3946968983ffa79eff391
SHA256961e1d01f501a060a9aecc8bdbf7ff5a332a7b4f8d7d44c5daaae39cc16d6270
SHA51206c6af5f21e10d3bcc40543820249e2fa268fc8c35473f8402bccfd2c6070e97ed9ad27da28b910b2bd34e5eff72b18919d5acd9419273d58f0cb76a5d330f1d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2832_1578799412\CRX_INSTALL\images\connect_btn_active.svg
Filesize1KB
MD5ae3fdab9697e9b75a3e9e1e37e24a73f
SHA1c8ad1148b46aa834452c37d7f318e8c22dcac781
SHA2567be64589e0bc7532a38dd25c1f9be7a56c81d34af030571b6226656ece518dd9
SHA512f14e7f194b72ed73efd9ca15d2da55935b14e179a2bccbd4e8fcbb56c80c2669a5f75d53742d7801a8bd2389b4a19b91d8100e2f76d0e30427f105961eb1e0b5
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2832_1832325057\CRX_INSTALL\contentScripts\content-script.js
Filesize13KB
MD5a96f9314f0e83ea496681bbe003769cd
SHA1e209286c8fad1f5d1d984744dc34441d2ce5ad9a
SHA2560b2d7f9994a62862e4628e138c0d8c9ae7b1823b18a17b37190469a54293e27e
SHA51210f9ef611ee777bd7efb08345e6537bb30ebeda113bddef4d5c5e7757914137e5328988a922bc3de6cc511911adec4ca154055494ff4c8708848ff538b39577a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2832_22562115\CRX_INSTALL\assets\upgrade_to_pro_btn_icon.svg
Filesize2KB
MD529d6555e0739ea5ec736e579af460e67
SHA10f081c506cd7f0dfa04122de174bf266109f69b5
SHA256ad69930ac583f1da0eaef050d2bfcb09aa4c3fa415c0daad44dd9e0626140350
SHA512f0a3dfd5f083daf86d68d2551068d16e93a79a3b1ce8b2a501539df398677d59f29de369df48a6268bde8b9c2d3242da8bcd4195d1f059ed799f998d56aaeb01
-
Filesize
846B
MD5d34d8af3d1e617ae23ae8182548892d2
SHA1aae7cc51d9d8e6a3e43e128cc09dd866f45479da
SHA256ad9d9885d4906a93459a53c11c47c070f80a4041abad4a1d28302a69014ad86f
SHA512725e3d11b846709882cc969f1402382b49aadce36d65348c628cf427d31db80a2a98d74b49fa85c8f879a29f1f5b235b196687f6911eec0a7f121000e282c6c7
-
Filesize
476KB
MD5d4f732b50b33413845c3db8f5e888ae7
SHA115a3b4dd40665d5eb1356dbfe980a1155e5206c0
SHA2562aad1328766d0b6abaf520a55d4517fb94673e90b004f27a7f6c93b8ce7c20d6
SHA5126012049cf6253048c9fe1e7c094665407cc772fb7d3a20dc3e9a84a1d3b4b4e20285d42496c1cd79235c68cc3e7b4fa84e67e7393a8885f10f23e68397b2540d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2832_419391616\CRX_INSTALL\assets\index.ts-loader-12fff2f5.js
Filesize341B
MD53db80d2844748cb8365541c6c260ae47
SHA1f26ea3d817c75932e73fb361eb87c34d2b74c731
SHA25612fff2f5f6d8ec89484ecb1b6337f693745c56c4b4f1d2b81774c532d21f9450
SHA5120b9266ed937bb441f76dff6757861a24c963f95cdeaae304f396edc093e088824021f92471f60b68f4bf135896dfb4dac9105e295572d2cdf85d629ea9c5b67e
-
Filesize
103KB
MD5d6506d55722e451f4d13151ee693f680
SHA19b2f8a60d9da27b05429a9ab30d62c1c518da669
SHA256d496c91adef2aa2223dc421188e0af4b083e052552d3a246e62d36483ffe269c
SHA51255cfea26435d14a1bd5486167f79f1e65bd965e3aae05be36d61e0b38f813012621b8f2d32f2f0087f41009ab579def4f777ba5268deeae1ccbaaf9665c7120f
-
Filesize
6KB
MD51468a1a0ff233c86a8e2907d68340386
SHA1b8967319c5608bd85e7f9a4dd9c0f84c4c27a1e9
SHA25639842949b7fafd93d429c76c2866a7d6f140d3e4c5a3777304ef80b4b3167e51
SHA512e0540178459087302fa88472f5b5d62382273b1babb26e932291cae875c9c8c0112149805992e337efa397ad24379be763cbede2d0c3a417af6b6d3adb86554e
-
Filesize
10KB
MD5136d1b4bf4b7adf44865978068718c94
SHA13383fcfaf01c48b73f9ce7f2f662d0115577f9ac
SHA2561f345b3511f67dc4216077e858defc94df174e04e0c917a72f35f7c708b855cd
SHA512e9d16dabec6a07f7652d97b340cda70f0d7b2893f940278a9b3b621ce0062294e335614dc2f397d4726c866355a176ad0048b272614e36a55247b32c2dba2ff7
-
Filesize
230B
MD58dbeb11860aa56321c607337cbcb86e6
SHA1c209b2465a5821a5ec9e8d30b90fad362a500933
SHA256d05e125f910c646a127da2be326c62a1648bc90a3ca682afdfca6a2bfc5387d1
SHA5121f3ffe249bdf93a935ded209a27436d6645acc83efee224a1d10b934eeda87599a1ea7cf14fc333691e5c5cc8e2ca05534ff41f17f3721b085ca50766b8be449
-
Filesize
162B
MD5bf28ef9468e4e1cbc5f3e055adfa69e5
SHA1d5cff2ec3851f3fff649d688919f9f4f8511420e
SHA2560e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3
SHA5127b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5
-
Filesize
40B
MD5c862cbbc1b82064465f98482ef73948b
SHA10e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc
SHA256988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c
SHA51212befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559
-
Filesize
3KB
MD535a10dd7924dc7a4205fb3807812896b
SHA153583f9a14b35a9529614f7cb8c2f26a3a2a31a4
SHA25643cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d
SHA512a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681
-
Filesize
3KB
MD5b6ddadfa381c9d9297812d2dca3d92bc
SHA19f83febb785d4c87730164f7cf020d036e0e11f2
SHA2566b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89
SHA512d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4
-
Filesize
1KB
MD58307716154566dd5d4b7f87f7e536824
SHA15b746f1c97a036b190d4cf1db76760902ae1ed87
SHA256a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12
SHA5128dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe
-
Filesize
1KB
MD58e84151e901f61a135d941979efd8ff9
SHA152841c4272dc039438ce59943489367d1f2e4482
SHA256738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1
SHA512c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e
-
Filesize
323B
MD5cf63105be75796c89794b811758a98cd
SHA17685c674261193600ab0aaf8a2802fdf0d3c587e
SHA256d96eb8bb65ce07a73e3dd7776768ca08b6ea160d258377e20aab089303d9cb74
SHA51273ea54dab8935c7cd73885714fd2fa25c411df8afa53dae6cd64f0f8bdcd98f5dea6fd705e9c8e77000e944694fd3a1c7f656f3db7fc2f0a14cedc2c72b42070
-
Filesize
40B
MD590119156208e3e3188ba277572115bba
SHA15e74f072f3d442df6b2d3ba7ea0bfd694d883501
SHA2563f9f22b7ee1982eb073dc411f77b879631d497cce310d779ee4d3c205f0af4cd
SHA51213fb688fdadcc37fe1fa2bc9543f2c953bc6879837b0b80552e2fb05d9b0931c4ed8cdd74f671bd416f8cb544a97aae3cf51680b1517add038a5e27d16cd7c9d
-
Filesize
173KB
MD5f3d32d9918947cd0ee98a95e6782ea0c
SHA17d352e9a4799b5a180e11eaae4a7ef1a6ae51d2a
SHA25633845d8a8dfe591b8eed4b27f2c47dc856b11d86c6bfec08074662c559ed4d01
SHA512e4818c7e56b2a7f28610f14f738fe92018528517182e5cfa2e17750796bbdecdc2bca3af71afaad2e27a19a17e487fc321e8e20c286268dfb7a126135817804d
-
Filesize
39KB
MD5727975c0959ac72bfc296f272cfdd188
SHA1ee33bda711c3f7fe2bfd5854661218c756634569
SHA25631bb233007a8742f26bf9bfa71baacbc44679a4a14c26eb05ad4cee8c530cd03
SHA51265fba662197cfc088d0bac07c357eddba8f7e3de08920f57ce5dbe6998e4493d57798745ec334663e2fa7c0753436f57a94373b99ee14138b7713f7d6e38c030
-
Filesize
32KB
MD5f20985a5e403f0817a87dabb273853ba
SHA128af5bf9a3c3ca9915f4515141875ecbbb3ceb65
SHA256b01719e2d0188dba219e819735229105ed48824330f7d79a799595d3a3ee0d03
SHA512cfb4d652475e153970d9fc76fbbfb30fa95918fdec490ffef518ac1f4e013958893b8035876326551b19c26d65e43c2d281d8c640dd4552bc5ef7329da87f6d0
-
Filesize
26KB
MD5816fe35a262ded42f91aec9e0c6bfd17
SHA1e3e1e125853aeea873ff9cc3a97493a8ab1960bd
SHA2561f4f7a014bbc71ab2fca3cd903086d21d44aed4df7cc03169c288b358f94378e
SHA512284d1c639ee4ce2feae0254e295b1feb65c099ff19f6935310ad3dba22c010acd315d71f0cf2c34d2473fc6685509e78ab15b5dd5ca86a9712ff9f76f0b069d1
-
Filesize
184KB
MD58abfe6dfa7b0d9a5a4b7268155054740
SHA1fe841d96c94923c7732014a81bcb574fe2c10584
SHA25675799b61c8d93b46365ae3a603ef508acee921adbf2abf4ada583fc4e0e4bb82
SHA512a6a475c64d5e0bc3cb94bd38b38da66f5b4470f50738286f2d42030d2e32ef15d6c795dfa8da36502e536819dababe9386ca7419f2c6cb0e8580053ace1166d4
-
Filesize
78KB
MD5f536e8f265fbbd76a5f7b9fc0ea0ad69
SHA18db474f6ca6e7548d47cc3b078e66abdd5719066
SHA25663678162cb830afba8013a29be9148c72c3dd90561f1b0e7a3cdfbfd883912d6
SHA5122d8d79bf7dd4ddd61b871b3e54e61972cfd2cad17f11865707e006a4f9ffada7b9b2524a1f7ce056aefd2b36e43264a813fd9ece00b3182d034aee5fb84a75d0
-
Filesize
83KB
MD5f35ad0c20d2f7e02b99e4866a98989d1
SHA17e9960316f3eb5bc7b5f2fda0b761acf0ca898b1
SHA25686145e56e9b4bd3a42e3ddf6b7cb6bc8e9372891aa5bae35ea0f3facda3c99aa
SHA512253fe78f7ea21143f4c8d0fedbb29eb3debf6b08e5ecab1cf2a4c0dee1f80d9a870e6847aa9fb9a39d8d2f4e601594b633869b2fe77f8a1c3363372e6ff477cb
-
Filesize
66KB
MD566f4970cedc8f921407e636973db090e
SHA183ddd19e0e22d09743c0726a57e9ec8069e4c5a6
SHA256c9fce87054850e46f21f732af90722680223c84396609ad4913e49651a47a953
SHA51296b3971790e82cd1ef0c0f504c6402f1fbb84294130dcffe8f5c5077d4b67d9df005d4d9207b3e0b2369132c1f349ddd0dd62694533c7594794e3b1d25498cec
-
Filesize
145KB
MD58f1c7f5187e8e78fdb31a5e6c688e803
SHA164b1ef52851b1c5b130bd7fc12576329d1738f0d
SHA2560598e13041b04bd01dc5e5849abebac0e253bbac3ec6bdc71ca62b84100717f4
SHA512b5f744e0af9d4736b542060471404e074fca5769ffebef2becd0a311329bae985b97ffb52247e571ee0c2a9b7a99cb3fd5d91f21bd807a09d0a45fb651d12217
-
Filesize
22KB
MD5d4fa20505deac88821eddf5969173dab
SHA1817f7cdffee05d481f0531d9e505cddc63a2b6f2
SHA256523f899d1ae98cd06826fd81f33e3f0d1b1bbb12892e692b5abada33024e6ece
SHA5120bb62b33ac29a5349b79006dc9b561703669087641a6e4d7c6ffaa648c06a1cd623dcd41d63f79e01e40e49567118a1cbc3abbc1108af553dbd00b91942bdffd
-
Filesize
63KB
MD5856ef3bd18707c6480c582ed6709e6fb
SHA1bc47755c8c3f3ddb91cfdf1ec298b0a76c603706
SHA256bcab6949c6eda21b0e21c07ab420d2fb78302afb49da639b82fa65b2fdb7f7c2
SHA512ee8bbdb60a805b0be7476245a7f1ce3768718993d12e686332ec636f90d638d64ed74966859eb06b245ad07f00bb05e4589c30d782000feeda01981cbb44a192
-
Filesize
19KB
MD5ba02858a08edb2d579464dad974381a0
SHA127ff165b28a4126c5d9567f3cd771736ff3976e1
SHA2560671e3a6fa927dd7c7fdefd6926691aa6991974f7d9c036173addf5407c4f07d
SHA512050d14c3354b684cd0922b75c756d628e3584a6adc5b04eab67821f45dcecb9070aeb6991744bd24838735d571ef07453e3733f2bcc124586d4a7f276425b929
-
Filesize
63KB
MD52f6f533a6c4fb6b986e398c95e0c918e
SHA1b04bc96103c6422af0307c3995a22fc137f3eaf5
SHA256fc1e1f4f42b20e1885c27f4cdb9e07fbcff029243e68dc6dbdbdd97a1bfa64d0
SHA5121112c3bfdafe94c2d6a2e5014409638eb52043f26b9ad5984895c6ad4474be089d67471fd5911fcfbb379684e1fae06fc0752597a85553a283311c21ad20df77
-
Filesize
20KB
MD56d8987a278926692b0412ec2bad8ba03
SHA1e4c98a7588263cf6b5808fd522fdaec14cee0215
SHA2566ece88fd072b5d963efc1ec6dad39b3f4cc665fd698f2e77a3ac8854cc82df47
SHA51231096942ad1fe9a9dafd08010e28d37ca44ca682c7bef9a22c0214d60b0f45bbf1331eb17d2638e3aff016689f5c6f694316e74638871b01de1c6003fcd48a93
-
Filesize
82KB
MD53db9365ccf044b86fdf43178b79d551d
SHA1578b4936fe9e6421eaccbcc7f2cce98cd502d1d4
SHA2561db8691b987fbe8cfa72376796f28197c57d1e9e029c59625721171a9f6848fd
SHA512b7a5a1a3dc3f94603252d748ab16b14db4fbd4383200c696def32bd58d048c641d95bae5c2400ebcd6757db61d29fd589626bd090b70f8ed93aeb7404f5a45fd
-
Filesize
37KB
MD59fbedd985cc42e3d89e3ea849035403a
SHA1cad207edfafd16a773348bcfba7d311e5c8892e1
SHA256ba706df00eda5fad2272662d35c88a36d08870cae64dc5a357ecf584cdeb00ff
SHA512ad55a863baffc5da21ff5e9a6910bee1d493067baf5cb835cc7d26cba51d989ffccee32f4f03607f8afe3a52a746476af778cab6d6d09db0cc4fd172b3497e10
-
Filesize
58KB
MD529922ee46fe48a3b7705bf0c5665062c
SHA12634c614142fc81966b98b8dcbb14cdaf9d48a2b
SHA2567594ff83570fd71f12ce74f648e506624b6bca1fe70a2f71fd4dc5c288cb8ee5
SHA512e4362da4c78feb0c6351feee6dcd444d4ba1f82f1cf905654356cee50938d8b453405e4e3763fb99b05660d948e5277bdf6fa4cecba5c991d2d55c069e56f71f
-
Filesize
31KB
MD5a2fd065345563d86a82161c1ad249990
SHA116cd306f69032941563a5ede4068dd54427edf26
SHA25678f191095c5edda1780ad8ee6b9edb7865dcff63feca1a34e63648dfb736a2c8
SHA512d86561d9edc724482cd45917e502a07ef1e47948387bf5f9f2387ace0f7128f3243f43ffbb1b484b9f7b124c4291ac08c303ae1edfa0e5931bf5ca92c278c040
-
Filesize
107KB
MD52f3d7e27b75c934013eb57f5404fb645
SHA1233a9a4255928a3ad590e2f729d4d9a6fe773b5a
SHA25647111deed6bb1513eb74fe5388adc8f66d2fdec4d010ef7c96eac842ae651438
SHA512454d8f8488c524f67d67043490db189f3cfb5489dfd86ae3edcd371130786f8010ca3587c6425455d68184f6dc6863991a5a2979611afdf5f5b44e0c3dec120d
-
Filesize
283B
MD5a81baefc989177ce30d5a83233f8703f
SHA1e1b661fab0efee8b2260559338b790cda97622ab
SHA2569d57f0095295177429e1b9114b077b602d63257963a07358e8fbed22f49ba0b4
SHA51299cd468797d997b295fe42b7bcde68fe77b6bd3f50a8594c6c60ce1a3157f809b34773a16e0654eea8c7e3e51e8da8e33df3ca41264b589054f76acba9b510b2
-
Filesize
35KB
MD5bf1d3e4644bee1bca68c6e991850efe4
SHA1ca83450dea0b42a9b489e4baf0930462b13fb128
SHA25668800f73a8c4ec088d2c035848b8ce5b9126a405cd72eb3d35d0bc1a0a17fbe6
SHA512f152638576eca15a478a008866cc95dfd753961069565e29314ff687b7548f4fdaece9ee350fa91611c58222daa6db59aa104fb0b5d66cc657fd917ff0d67df6
-
Filesize
283B
MD5f930e852da0223349b4f2ed806f49e21
SHA11d0cf306293c08e6fc41804a31cca7f7fa8195cc
SHA256ef4c1ff583378663c9018250c4c3418cee2b5ded60823888c07f19ed3ae73c18
SHA51248a9961fbb7bfd5d769971da70009b30f7621b04ef667cd23d0c7975a13da0c2973c1725d381f35b8ad461ab6c3cd6c24b34999815fbc2a43caa9198ce588e43
-
Filesize
11KB
MD53f18c1e160cb24987221f640e307a6cb
SHA150c3cea244ba9aff69fa4565b1f29f95d2a4ca5a
SHA2567010ab5a4ed318d1a7fc14468d57032c4b8c772a67345d4a319dd67eab44bd8d
SHA51298bfa060d8d6fc9d355f0ccf0e7d4040172bf8dfb99154daba4b76e26ecc161a28533d279c393a995c99af4b16fe7a53569189f1ae96f05cb715bb1629ec90d7
-
Filesize
10KB
MD532446d7ca94ffbdc6aabe851069f1a9f
SHA148b0474dc952f00ea48c02f21fafa040f1794d11
SHA256573bfea304caa14c2eda0c0de1c81e9b3cd3975741bbcc66a73897c49c550679
SHA512c98c7b32ce48e59869d83195fcc8bb35c92ad1dbe5d3caa68dea90b291e1c5cba0f3e619ed116087342a3c4c7f22088d104a621e75207c5768f744e9ab9bfbf5
-
Filesize
236B
MD579c5287fbbbb4c6f672c0e238e82e3e7
SHA16082d90d4afe392059d1b41a155339526836f44d
SHA2563543de310f93b673ea3d1c9b1dfd1b00b8bf74a3ee5103c96c3e85aae007e76c
SHA512c86e3feb63e47c7405ae5e156dc602c203c15db1afd67c61e7947150267b9e2e7de82e43fb819f2b180eafc4ae01fe0d2c98f8dc16904a0fd480c7af307ba7a8
-
Filesize
1KB
MD5b86592ab3715d0eedfa81d9aa097498f
SHA1da958cfd704414162951ceb9ea6907aea5b55de6
SHA2568568a0fa569f33af85a8115fdba093052c02f9b8de1932235faecc03333a9222
SHA512e5eed8526b8fcc2369c8e3225ffa2740ad4b9a178b71f112b2cbbe14ff46cdb682ba921e63997b31cfd1a71f244eacdfac67ccda45a8af378ab20283025409e1
-
Filesize
4KB
MD51be837d9692d2f88606f46b06e36accc
SHA18bf490ae96435393535e97625dea6a5bee78e644
SHA256de22aef8c63a791c35e3ade5647e6f39a73ed924b66ddd270d4c4f5317b3e899
SHA51220d3562cb1733afe89b01ee52b83492e69a33e63cc59203f4e05cb3a7a80eccf94378ce1a11be021e8c705494af41c41f9ee54235504e3e1c4f72346662fd7f0
-
Filesize
5KB
MD5cad65cbf40edf41ad39f6f909c7a5617
SHA116bfce1ef60ced32ca4a45a6b1d05a6d94fa79e8
SHA256566650a8aaa7aa5fe324fac29afb6f67acdb4fa85de8e90822dc7309d42162b4
SHA5124e27750467789bc992a2e13089ba8319d10a22533d29e039f012f3fede836352b4a7cb7fb9f4163200b3aa8dcae918f0b706a82e49dd01495fdcd1391ba15d60
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5df2fe.TMP
Filesize48B
MD5c9fcdcfc003676747916c41093327313
SHA1f9639fc6a90126d6f6af617606ceb42829ab7e48
SHA256aeaad9420d9d9363cfd3ba02dcc089215cdc42b5cd3dd823b47baf9ae31979ff
SHA512061e32fb4b81467f12bdf80f6327e6639515646aa683f6493f18ad6e4d49484254e4883b37010280a0345b6a11b334065945ca2b49952d2822b4b86e1df27094
-
Filesize
2KB
MD5ecd51c9eb31d76e00f1bc1af515a9380
SHA111d8073f0c96665d7fa811e8d1dd49c84ba9a6ea
SHA25656721c130cd9ada48c499d93e40366bc47f1a15f0ebb0b2bfa6990a1d1dfdd51
SHA5122fe0aeecb5045df1854699fa12bb3ae3a12953e147e8cf2e21e4285994274c8b54eafef8998d32c4d44244f223add4177cd534928158c39fa8b7fbf27acc9510
-
Filesize
2KB
MD5ee6fa51da70bc84feb8b16c169583235
SHA1704a21501230ba8aa8d63451cc167e7e9c51ab23
SHA256cd6bc25f5830cc765e4277152b6cbc433f286c574c1407c10a9a791f10355390
SHA5129ed1ac598f07be0152f632930628f038ab12e6a47bd5309b9a507ed0293eff61201ed809a51b7a0b7e3968aab6ddb32f9b2061d7029ee730bdbf94f154d79af9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\_locales\en\messages.json
Filesize87B
MD5cb899ec506ae3bef16421dc39ff26c10
SHA1714630649a77aa2ba4b4d017820247526b805fba
SHA2564da1efa11e4dd6704473fe530af1f90fc80cf4b63b31ec9b954298492342370f
SHA512514578131935e7adc3d04573933c943d114414d209a74e13ed6f046d732b959c9bb1395a72a488eede9919043a54ed1421bc02a4b0da1a7561fbf46df94eff75
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\css\chunk-vendors.b71cb11a.css
Filesize316KB
MD5b01bbce9ebc38e9b2c06cfdd46e308a6
SHA108e7f48270296b905fb59b84e9c61214ff02c845
SHA2566d20fb764f5243dd7f8ae359521ebaf9fb226cfa88fed4e485d494933954045a
SHA512a35677754cd9f42825c2e4a896aaf6035a93ac2062e1b69091d536e5a4332b3714caf5485eb9f1ee38973254c141994c0d57ecd00407926598d547bcf43503d2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\css\screenshot.2318cbb4.css
Filesize3KB
MD51f75aaa8da687a4acb1bc3e5f3b79d3e
SHA13a13f6d52836f90d895b40bfa70752362ca2f2be
SHA256a1e7e1d010612c3c7b05ac4b685e23e38e15a8625cf216faa2f714c1a3367670
SHA51296a0339e910b6f5f73fa65c7c770eccd71723884387da24bbf37d5ed337a4296c4471ae7b214d75dd46261c8c9ada01193df56e5615de37184aa37fca841fbc4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\favicon.ico
Filesize1KB
MD5766e3aa6d6cf1e3e38a0fda74dfa5e95
SHA14ceba6cc69141a7dbd9ae10f541379e1ddd12c47
SHA256c022f7502beaf6694716e90907598847e31cd52e5f74b5616f2ae67f1848c76c
SHA512a4e930d54934ece626c96f255eefc132ce4c64356d56dea7ac93ce9215dab43cf1dece6fd928113f1741751cc009b4151ba56abffb08506a0e7bfe5cf6dcacd8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\icons\icon128.png
Filesize2KB
MD569d8aca578f2211913027fc70870871d
SHA1b055695d2c80490e3b2febde12dcd06b393c7596
SHA2564b162b2ff5c2574d3a2cc3306cbc20be4111f163334d263308d7ebd2ffd605ee
SHA512f27837682307c3e71e0ddc4b868b2e4c2f58be8569922f75a1b605d8c8da971311e121e976216fa1a913d7d180f9a7851fe9cdfc962f6571d6d00245390ef222
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\icons\icon16.png
Filesize451B
MD5e9241693817d03b293143eebf8f292b5
SHA1089213eab8f9b4255865fd2f40fdb57f705ff019
SHA2568fe0ef8cede16f0c6b2d0bb6ad54c467cbad370daa335199257a06b04ed7780e
SHA5125762758bb14f1a406e828c4a5e0bba51b09ba20d3f176de9de8fe55088a31b7d02fedc4233973c136f16d1201fe326ee804eba53dcd77d666a21b51d1909d603
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\icons\icon32.png
Filesize739B
MD53859b2c6ff6122ca349034a19ba44446
SHA11889f72b5e05429e3edec6f8f347ae3659555d5d
SHA25628563cd75104bf3c62e053bb0196619969597a839f259442992d5eaf6a429b0d
SHA5126ecd261016be328ac07c49c734903f9bba7f24728437e87b9e0af92d50d2059a3f8b04ad7dace87b4a5aa9d526cfefd3d06e0158b02b00c3aaae0e30afe6023b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\icons\icon48.png
Filesize1KB
MD5e176ec36527c7e33dd8d5bb499de8b28
SHA14f6a42b63c1c2d1e83fcd36d287aac65b278ac86
SHA256634e4dd9a4075c853710fd21ffce989dec4017ce5dd53a6cf9d399ab0f02f02b
SHA5127b9eea877056edbacecdea58625ba9b7823fb0ff93fec1fa37decdb909fe06782c089a265942b74fe3b8eca847f70d4e9b360788a1f2fd82dc66c34619e2fae5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\icons\icon64.png
Filesize1KB
MD56014010055064fd6c52f878f0915bba6
SHA148623a60e65b680220eace73e8a4cd64d518e3a0
SHA256ade51ad2884b6d45203ff221ab273f7f4d00b48466d287624e30235c31d5815b
SHA512480d2bc766aa2ed4a8cf4911d8302f6659259b4cbb0468a4946de9e28840b1d939b466bb34b2e816627b80fda944918fca43d33ed486296b3bc007b1c3339cdd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\js\background.js
Filesize27KB
MD5c67336a501fb8e77464f92448d96a4a3
SHA14a1fdfe6e0c462281dbcf424871748fb3d1ab390
SHA2560ac1e8362ee965e90e88ae0eeb81765cf19fda8274adcb5a14b79f7b3f9aac79
SHA5124f724b8bc69f114157b2c7b91916cc116fe0488d26c5ef807213212f559b9b19a27a6c12a729bb3d6601ebf50d442e25c0b673b4f3ecf06345d3c33035629a71
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\js\chunk-vendors.415c12a6.js
Filesize480KB
MD577fa64c2eb0898d78e608fbb9c236384
SHA19199349bd9840fa3d72e2b4ef52cf1275769e8f0
SHA256f53209df9570da789a0df7b82bb2a896bb293500115611286291b19f7600e916
SHA5121f71ad03ee7a331764cfac4eccd1ea9659da2d422437691a6044dddeaa4dcfd685a9d83a21fcaa5ddcf5b3dba3dc826b7982fc5f0f1a4718c9fb0433b263a91e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\js\screenshot.cf3394a8.js
Filesize19KB
MD51a8393383c20555b0b1db3f1ad8c5fda
SHA1ba0218d073816a897af5713858adab53faaa1fe6
SHA2564330837a55f8f307fbca14ae44f7b21daf05758a5bb779e052560c0d1fbde46b
SHA5123c446f00435c30e7c7908c7e032a3d67593e1a4d0b841168644c15e579caac3b3f5cdc7c20dab600dea13df63a6e459396c14179820f843aa65e35d1d1193f09
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\manifest.json
Filesize1KB
MD506bdec7129d7991804144c5e1a17a5af
SHA1291d01523f90716f599e85c31f3898d8af254eb7
SHA256606cad9061e27f77eccf8e1554ab864e3941660595d5e51c2fcc72274de966bf
SHA51277f0fe14b18a9a6624bdadf3b952585e8aed89b44dd2886ffe4ba66d3e84f63674ba5761a817d6c5557aa57d0f79fc6e046de13fa7b650384ee27cf5169fff01
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_1351684617\CRX_INSTALL\screenshot.html
Filesize1KB
MD5556aef4a8c63eb965d5e3e87b656289f
SHA17cf08c1d2118d9e2abfb92ceb9d5b3964b7cb362
SHA256339055bcc7c121c24012afb2bc50350c7af6b8c8499666540623dee40ed7f987
SHA512bfe5d6056f715e406a1d683477f9cc762f678967b358991daca128668536b75595eed18c48223f1bebc90790d5b959aab8a8c0cc689fa0bb75596036e1a72f81
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\english.svg
Filesize9KB
MD5c050be23f7a6bfc3a9ff678fd883eaf9
SHA175f90380cd5da8c229ed6c39beb4c51e4fd5bec5
SHA256f9481001cb0f116eae5726c30496bd5d68c417ae17a381f58c81c8263276552b
SHA5122f00c509ad5223b867722bb662fe4161929ec2f243d28be545b7f84e2eeb469dfc815aba14fed216584ce7d37af63b3bbddcf18b856d9b7a79e8343772f22dca
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\french.svg
Filesize1KB
MD500710ff3273954fa32b7aae2a7b043ec
SHA1bb53c2245e1a72a888b5f4e1e0df76cde87e81be
SHA2564d19894a00f9af97de5c38cf7edbfd2c6263df927c95b93d93f4e69f0591093e
SHA51237cd9775a7da71fafef11f5c6e9f2e340fe28c166220a6e611d73606b17c4d64b776c68cec2dc1d086e5296286bb07437c59c18fbd2c36a1a3d2026d8d129d09
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\german.svg
Filesize746B
MD5a17b0ccb993c96097eb84e3c7186e33b
SHA114778d498693b8bdf6ea7dd19849c51537ec7dbd
SHA256c85e2f2379d6c3162fed38a7a6cd811b9818ae703dc3d1b0e911a36a3b6600fc
SHA51290e4215feb4d994ae82d3202b94ee5b65410f09535781fe6035545cf24a6502dd9e742354a1b399c9ddffe6cb66cda68b4ffe0cd82c6ebfd5a1ccaa68c4240d0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\italian.svg
Filesize1KB
MD5a50bee670bce35082b33cd486117cabf
SHA1ed5021be525176c3c84bb1958f8d4a41e6016e21
SHA256ca7deaab1cbf3b1540b547e2012a07b057170f6d0551a673fa9500b76bfa26e3
SHA512ac3d9ad022c9832e2822e28af17a7c3eb8072129f16cc7a645749737ed83a00bcbaade845ae30385f38f988f8bdaa5ec0a8154e7b838c5bf208bcc5f92db7105
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\portuguese.svg
Filesize18KB
MD53cd7e8d97da5f3252a986010fc4d79e8
SHA1db2fbd2bde0ac33bfbbd0db02e94d4f3819d87af
SHA256df293f15164ed562a560472c8f972d3dcaa188f6dd8a1d04fcf0ec61b90c4b69
SHA51238c97000900310a9584b141967e90b41976715099e3e8e0efde09d17eea39d003b27c590764cbba3920f3fa9eca0d27861fa21fbd985afa27bc5c149afb0590f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\reverse-icon.svg
Filesize444B
MD5bafdf3b71e815dff899e01063b97b77c
SHA1769af56164d1b18fb779cff2f9f97effd5f7bca9
SHA2561d739599afe534d88f52f5cc42cacb8a6f24a9a48307a7c5300b5e1cd9bcaab6
SHA5126ce6b985aa1840484651dc9c671f816930a3e12426b7e344e166892469e302d578575aa8140369e90d3c45d774706f48e611837be1f6f8dfedb7fb3ce09476f3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\assets\translate\spanish.svg
Filesize236KB
MD55b016d6ab72863c3fdfa090e500969e8
SHA159775b88f2e779325e9fdaa51e178738a6170835
SHA256a945808dc33ba15fd52bb2eaabc4175b132fff5e95ed06bdf565ce912ec1915b
SHA51264049663526007db8cdc18e1661fa24dbef70fdbc72a8d79ef800cff7ea227c5fceaac3da5ba0605da433646be5c15a045a4ca2ada3c5818268553f51229ddf1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\background.html
Filesize147B
MD541cca3a2511cdde83b9aab5416e24253
SHA1a7753c9518843d3543ec42bb0e26321b2d81b541
SHA256070183b01077365cb08e9454acc4c00ab2e406c0f84b8bbcfb540ff6ac3cb674
SHA51276233f764913c5e2ac4d5aa37637af1b3c380fe81ef998022350811a64f2e9e684d03fda5cce8a988451fd6e1767735bb384288c801892bed1e917def6c61239
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\background\background.js
Filesize10KB
MD55a48cd1bc17c1c78344ed4b54dce2967
SHA11a45cbcb151eda0036eec02f1725c25841f5c11a
SHA2562545b57ec00b8d85b0f45d0518547472963502e4df2e5a70403b7b848ad90c3f
SHA5122adbeb6124e8b764ff2477000c08b5b5c8a4653154ccf1e0794bf6c0a806a9ff3a6c4082c8bbdef0e17a7c9cfc536f9195ecb5d812b92ddb1def37c4a2b675fe
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\css\index.css
Filesize101KB
MD50ebee745575bab91b1e95fc6c5a873a5
SHA166305a7f755e2e7b119e708fd109677c334eda50
SHA25661936c317ccd3636641b81817288b48ba12b25b87741f4913693aad7ebcadb9b
SHA5123718c8308357d5b92c6094df36f2cc1d6d4454bbad119d6c091f1a0d461c2d12c7d00deec0a3b7b58ab336edb3e4bc681e698dc9536f6f4cbe22727edc9cc1fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\gapi.js
Filesize17KB
MD523b6679f514ef5e01d1a06d47fb2c30c
SHA1eff397102abf1f8aaf38f95a35cdbbe702153f67
SHA25643974c6ac1e3b929896a289bac7f1fe5e8863ba33a195042060fba2f1819a656
SHA512b4e0ba62864cdc70412b5f602eccbb18d524e0cbe08ed08bdc3d30362784d6e21ddc1d808a6a251d5204d3ba13b18e9bf57ca3d256e0e37b240edc24053ff8ec
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon128.png
Filesize3KB
MD50bea7488dc1934f93b8859e211520673
SHA1a245244094d4e719891dfd3a5ddab3f41967251d
SHA2562ef8fa11e2eae38182aed6629dbc6f5bb095d8508abd922ad9a6ab91894902c8
SHA512b1690fac77028a75b6590b4199a79f576150aded1c042cdbcfb014d18caf0f6ba7d74b35290cf9e33a23608acfe5e273a5f521d45df146d3d59d4e0ae39b7dcf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon16.png
Filesize501B
MD55ff253d136f28f0c082604ad1d093c99
SHA18ae4cb6c5923988a98db950e65e433dc1502f257
SHA2564a794e8840f8407464545972c24810e2346b20808114bde750472279b4f592ab
SHA5125e34b1dd2fa9f5525e973e7bbbf6225c850b51b408631d9244bb3277360deb3b2c6b96cfdc839cffbd5b7a000457e7e9985695cd9119daa0905333d8ac4f8f31
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon24.png
Filesize530B
MD5449c951f5c00fb23cad7eb88ab2e16fe
SHA1604d8ada542c1cd33ec0eb4c5fb6e9aa31474a69
SHA2564f10ba59d9eddd0d5f5a6bdd45df96f781bd30c1ba3c4ff32f6da1e0442b931f
SHA51277617763f80e5dc595d03122dff9404ad4c82ecd41d437d8d6c4f42a0ab79eb4daed77ec7989e65a433d413b3b7ac7e0edcff79d2b37a7707312a3a602c43e4b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon32.png
Filesize1003B
MD5f26f73f0bd6c36526c9d78588bd70d93
SHA146f57d5f51a97086410a6497050908347d2cef99
SHA25633ef5f6427fe62666e42279c5cfd25900700cbd6566c99d15dab424932226ee1
SHA5127876661b7914bedadcd003236d625c7bd70f5d459929d6e674e1b382cac33a3629fb2ce39634539ca9699c61ed51f4582f979e7b5975fd484a824af942f2d923
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon48.png
Filesize1KB
MD588fd3ccf01d7f92b270f429f2f2f3fc3
SHA11de8cee7d73215bb66c3ab816b3a20a2c2086c1c
SHA256b6d034c6cd87131d034ff98d0bd034a479815b349c195582ce628ed63444581c
SHA512fb7d3981a14653aca76cb67b4d1b0a6008d3cb0ce015a997f3563542fdb5abd3f4ab676683b99809585f1febb42c84c66e33ef2e536af811efa7bc900e7b5117
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\icon64.png
Filesize1KB
MD5db87b26e291478534863c399e2b043de
SHA108084a914c90123d6638ee3fd38b0c62f62c4061
SHA25607d855c5ca9801a32c38eae1db138bee83e86248b236c0dc3ee885446d620fea
SHA51254f594bf83762ab57dfbe2c1b59cfed721056d36ac721fc4c2ccb3f231082c39f3b8ce3790c8883877612afb6838088605da83c515feeebc1b82b39123cdfbcf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\translate.icon
Filesize4KB
MD5d236c2cf33adccabe9883913e1862014
SHA196065efbe328d3bed89d083bdc547ac568a46775
SHA2562a5bdbe20a93dbc02f47d1d8c8e0d8ade3d4046b5953f76f14e64ae2eaa433a7
SHA512e6b6b64a6661130ad9948a574354c08384a38950a5f1c95fc8b74c5fe7f0f8b11212db7a2f0526c276b443fde3c75054a3f7357522c45c34b410b710da371bdd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\images\translate.svg
Filesize3KB
MD51b0cc41311ade184ada76dd853682f0f
SHA1e51de3ea5a80277a1498bea94fdeb78f37ac9a6d
SHA2569c70bd7eff93898ffda1c869abe6628799bd982aeb58208a7b146096971dd930
SHA512832d06e444143e878277bfe562029610cc261c097e855a1b119c384c321b1fa86a365940072655b8a44a25bfd2cc6b84ae9b6bd3341bf8c6a4bdcf64ec9a91fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\index.html
Filesize1KB
MD56a1104be2511119af96c86a5d0315853
SHA1b51d743c4299db66c97f921e54f46e2519399be7
SHA256ba8c19666344c89be27dada2be3b02c06d57c320dd317443c1173cfff7c4fcda
SHA512b0679bde42279924bde50423b52c99e3b7020224a1abc523455b452e4d00b032b4f7a690df1f1ecc35a801d13de4a078ed7b65019c66d300783fc328d71ad82f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\js\index.js
Filesize346KB
MD51bca5b05c688d2753ec943a3901cf7f2
SHA1f0f373c26d35f4c7652a590edd28f09ace65a906
SHA256ee41048c7461664e247a79ac3165e670c35fae124df9700998549f9067f773d1
SHA512a138a736c3820b8cb741e4373b44d9033cb7b286bff0253f2ac2c0cad0864c3b62a1de4a689027ba4930e6602618c5cb4ef6c70db1cfe04ee73065011136f32a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\js\index.js.map
Filesize1.6MB
MD577e24bce26459384730c17f680b51227
SHA130f653e028a06910912338a474674461ae8d8246
SHA25634dc58b6d22935f9f779cc3ecd243d1aac4ddcf96f0f4172ad1744da4a366028
SHA512a950bb2416bccb2d782b9fbd429892d7096c52638869c3441dd6e50ca31fabc607d92e28012e8a42818b8f7772b6f92eaf03bbe3bf67cd18a0a23610df97352e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_137680191\CRX_INSTALL\manifest.json
Filesize2KB
MD5ded2755644ab148c6396e1773cad6b60
SHA19853c53a8025c083dcf53228a06d5f4d9247de05
SHA25655cf80d334b00b3f83d4ff115284bcb6bf05766d3a5dbfcb4eff90239d27eade
SHA512d801ced3dde66b6aff3c78a9c6c7a15a1497b262ea157e9a898ad0aa280e182c80dfe3cf56e6eb96181cb305b79d176a407669b8b50cece67fc305d9d7a45814
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\background.html
Filesize166B
MD534104d719035cec91aa3cf92d6aada98
SHA170f4a4aa92cc68537f209bdff80488ebfbed8906
SHA2563f9745f512ba2f2724f18396b16c9485d753350882a1ec697fc0eec3ed0b1660
SHA5121f5b04e3c9e39266c7c8cf0dac64d9b592cec118c2efceeff2da07475f4ab72b5d2c6a9ca416e80ef1356228085f6e59071c3337e66add013601fcb4ff17c3e4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\icon128.png
Filesize2KB
MD5e90758d19d11032ca68d1c277a675c07
SHA145f07e1a29c48a7e3a684f630fd8b044499ced1a
SHA2564140980fddd63f9ec570045e490fe17035cc4ea13f04eeaa5d9054e9ddf15218
SHA5123e317bd619ebea3fd3f883e696571eaa610db73b5a3bfcefb8cf505dfc7f57aa6416d8440d4744baea9ca57f024ad7af6dcc59390a633f41c7b7ccedd0a870fa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\icon16.png
Filesize508B
MD502c1bc6aa4b67b1ba1f64efe091709e9
SHA1f5b282bc995f9f4bd9ce9d6d0f27bd5b28c50236
SHA256245395ca85f1eb95f2b7c8bc53a8cb81f517e869ba11e900187a4224dc6e8618
SHA512fae8adaef105b1192f6fc185937b647f332192246a5ac17a32162096c9a4b1071f3e82fce38dabfce77633cdf8b0eee4e5d091bb30319142e3575c5ea1366bb9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\icon16_disabled.png
Filesize479B
MD5bc74911c7788a70b10efe4d2713acc37
SHA1a8ac2fa5fdb01a4b722e84d116eec2dffe83eb81
SHA25619f29161973cf017d6a1ebd78b052f82dccf1ab0c2c7809f40b228dcebdff171
SHA512abf845b68684a6655322679d790ac27263f7eaac00ca327d699c6b5e3563c56facd5ab09fbf30c7df9e1fbd100195a8b41c63899bcd5e12ae3ee3eb58563a724
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\icon48.png
Filesize1KB
MD5f3329c8783d871495ab1225a8c5419e4
SHA1e018ea05bfd4d81133cd9c986d284587857be808
SHA256d9a73b74e330795ad02e3f93231ca5d553a291123dbc576cebac111986ae73ac
SHA512e4f7db41b61a28e5dbc71effbaf38ee616ce1824c3b5e046aecaf9be844d26f62c31997189efc23fa73dececfe476614b562eeeb3cbcc29c577d0f5e4176a07b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\input-checked.png
Filesize318B
MD561f5683c6a4823b5eb8aad1d0ac61e9d
SHA19f4ed602be964bc86d5b64bf91216b6928cc8ef4
SHA256f0a2acc7ad20df6ca4ad2a387399fd0631a13cba75dbf8e31113cec5acdfbd31
SHA512c9018e2200d1cba3b4fb9bd02d90d0ed54717d053f8213d520afc3a4f6f101e2da16f8b0ea147de3b9366da78f0c9be65c0b079c134dc8edd474202b5c64a513
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\img\wav\input-unchecked.png
Filesize154B
MD5b96b35f79cf720e6e62fc6686cb1e12a
SHA1d65a5bc7076ab1d7fdd14714f4bdb5c8161fc8e3
SHA2561b6d466a9a6fc9e0e4ff29f15e5af95db67647a40f22a1a29c52709a600414ce
SHA512c496f6c1857360a169fd3c55fe2a30e8e8d0feb564ef96a3ccd63e441533b10bd5c0ec3533e3a17e671ef2c64cee6194431bc12a1c204e72e1a92b18bd0ede58
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\lib\bg.js
Filesize46KB
MD56bf27be2d4380c7a318b3cdb75eb8c57
SHA1889d39b3b86eb05550aed6dd45122f5a5473e7cd
SHA256469599304968595796a9a3ce21ff20c17b1831b48e3c9a30aeef61468dce3a0a
SHA512d561d36577709dedf9ffbea4cae8148dfb0896b2fd2e7d9ea1df0ad1ddf704f7cef6cb4465bae11fd51309bd3acd5b80bb81440c4e3a27ad9269a311cdde983a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\lib\components\panel.vue
Filesize2KB
MD5b4c87bf3be0d52f5cb3e1d3355225dce
SHA1bbee0ced19039e58fad74fa9c4319edb2a2299ec
SHA25684acdb6dfec93ef4c5db326e1685bc618f63d515b6dc9203d9cd6acb467eec28
SHA51278ef255d4f24972f4bd86923853b9999537b08426353d9759b51741abeff104bcd211b19e5009b40c39c0b8f20d5bf27eb8cd9749ebc942a21f151d1bc3cea4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\lib\components\toggle.vue
Filesize2KB
MD596419cddfab2658ba06491554eb9ee4f
SHA1892a1b6fe0e1906ec4b273c07114584836526bbe
SHA2565cfaf070ed3bf6c38bc89fc187c0bea20ef4dd5537fb9b968d69d067dceb93ef
SHA512dc23dd4499211fb59b290427ead5b043519053c2d82aacf2d65f081d5c7adc31d161b501d03358620a119620ceb3174558721bccaf343d318a3cc1155d4e2df1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\lib\panel.js
Filesize524KB
MD5fe2411f25990621b6148d13d66075504
SHA1dbc38d2494d77623d338544bd3cb226d55b24fa1
SHA256e44194b6b95db9ecaf564f1366aaeb5782e114dce94f3d32371a73fe2ab24439
SHA512f9b096fdf08ea7f32d048a59c7f138b51f6c2b62095af5ec2360fa50442fb8eef5ba2683ae31593457480f8f0c403b6e56dff348b07d97d9125c3756c8c91aa9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\manifest.json
Filesize1KB
MD5a44f02ac0d982d6ce172812c53f4dab2
SHA1ec343da5bdb3d69d8ba0339d873c945e9ab77d3c
SHA25650e42d8aa1e357e3b2d155b61df564d630cc6e6ed859a964558e4a818b23d6a7
SHA5120838189606264fec435d74b29265ed37766e03e3bb7000719b573c43b34d48b27da47581aa35be8dc54c8e25c819e702b5d337d92933be208ec87f36b6658e9e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2082465522\CRX_INSTALL\panel.html
Filesize683B
MD55b20a0e44ea48a2857e2c1f251c2cf92
SHA1e6fb1bcc6f1483da9f09c1073a5faa59a4d9209b
SHA256a0c0c35d5d7b106dda2227d218a76be9035c5ca4bc97395df0c5eeae86b6dad5
SHA512ce71c048efaa8a7d81f1bd290306e31757a94fc71fbc031b1d63068f7f2662824882fdfefc75b9071ae61f3b41318904f4b8a773407061ef593d8e2f997dc52f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ae-534fefed.svg
Filesize259B
MD5b62c8ca639b1bdb3bafc60d1d26d54da
SHA1a66bb626929d9e59f657f42d7a3d8db9341d1ff8
SHA256534fefed901b97bfdbcd0c1abc26266fef508ca5e66b84e30a29db5f85ba14f6
SHA512f145ee24d86cd468ce4fc1900eb5c81b38e1d85246a88c73f694fa3b1e75b5341b566a14d0563c2b132771b828865c80714a302fe56e7dba9e98ab5d07326073
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ae-e646ea13.svg
Filesize251B
MD542d71570eaa84e61032f934cc8296e79
SHA16c96073bc6bc341836ad6cd74657a778640aca93
SHA256e646ea138772243e7193d7d31f68001764c6222b0c69dded36e75f1cac66e725
SHA51248977d05e1395a4efa6c311f4e0595c5ceca45c9c460b1ff1011ded8a98f14fc22e8d83550207ac43588f49a5326538a3a23a1b5b8f07a453a4fe1fb6c605437
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\apollo-client-5fd34d2f.js
Filesize297KB
MD5847cee273c1af3f0627f5088f756843e
SHA1d8a275bdf281c49087155d3aa301543cdb10e19c
SHA2568c2787707bf176dfeb147200bba8c3e2428784f18c765148b1161e1b31b276fe
SHA5127e68e9d831bf014ce97f832e66173e95888c28a4fdb116a275f86670300aa90719277e1b76fd0bfa88960f89cdd4660a021bb5191ffe107e844441d892ee9576
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\au-01aa7963.svg
Filesize1KB
MD5f3c973867c6c71ea1429e1c7bcab6fd6
SHA1a4d3b33de976506afc5a1336dbced3768cab2a37
SHA25601aa796373ddd02b054d1cc2580a4cae7ca664abcbd698e10606f4fffabba245
SHA5120ded90122136f9d6f4e9fa906c0730ce480778159cd1a3f543523dc1cc99ba8ee49b66ffede0dcbea967071bb0cac999d630b5ea07358e0d8aa58e64562c1e3a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\au-6cf0b0da.svg
Filesize1KB
MD50af6624d4b0ca5e2348e094d3fe0a4bb
SHA14871ec58de94feb020594ca32debd84b7597ab1c
SHA2566cf0b0da43c9da793b0e14ac2d374f11343fa259d5b351b28b8834119d5af651
SHA512531ac68e45433cbce5a2780e459aca9ed5e86da7e109686e8ba8b6e81ea152a90bf1d3196bbf597537747a6a4afacdde1560219f4c0a3bc7d891276f0c81516b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\background.ts-190b8154.js
Filesize2KB
MD5d3c525d8073e4d9d051c868e971f35ca
SHA19995bb2866d7091d194661b714b737512fed9941
SHA256f89203194d53e97ac9e20c85a54cd276a6f2a91eeb1814b5fb879b889e3fd485
SHA512714aa6b8417e72419125bf8259c4416019ef9422a839ad8babc8f4d84f8a1dfd9174d0ea940eac4e6721e8eb5fff4e33b9e877ab1d247488122bd8e77cd50b33
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\bh-102fe27e.svg
Filesize276B
MD5ee0ac09528486a658d0d2ec5c6d90ba1
SHA1991b1e1352f208b96811ebf1c70aa94a5c2f4a0b
SHA256102fe27e6c59f5a1ef9a255fac1312af5828e9fbaa17c5b27d197c09eb88d05f
SHA512458d07d38b225e7f8b11b889123773bcada8c6dd1e4a4f8481d288b8cf27acb68106e065eb00ca23db55a35d1775a719cadb75fb0e0d52ad6530914582585018
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\bh-7a519f58.svg
Filesize252B
MD586725006a063c2db6d6b0ae08d2a2ae5
SHA143c16549510ab5de31e989a297e99536d33d81a4
SHA2567a519f58c9007731d70a975a48cc81fcf516ab52ab972f9739eace370431e0c2
SHA5128d989a7c77ccbc77bf94e4a912b761ae7d3605dbae6733fdf97b489cef96c51268c6a3b7adc25c317abb5e821a320cfafb11aaf629bef9b639ba10be207b9669
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\br-ce7e334e.svg
Filesize7KB
MD58bcede6133e8c04278c5ba83caa509f6
SHA120dbe735901f5db3292f8835f44fed7f0e61a6b9
SHA256ce7e334e197be6375e64306dd64dde4951bd7574e89389b3dd25547908c21aa1
SHA51295ac58dc871b91bf897190ca933672363bd870f9dd191c90a42781958cc77f7394500dbb1bc0be2f5dbc6494ddfe38a9d3a72758d0c57c62492c7e3d26f931ab
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\br-fc872e71.svg
Filesize8KB
MD5155348d0d5ca941fc05473797fa203b8
SHA1657d0dc2475c002ae3db03dccb0bc3bc9fb241c2
SHA256fc872e714b4664158f200f0967861e260dbaf6ac32c9e3fa9a6628e9c4631342
SHA5122df4bfb7ef6530c8a3e51f99728049518ccd2d7c70a04a42a046c3159326b01c325327d44a4b455097d89839485d52b5c0d4368f0c36f50631ef18dea4b1ecee
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ca-5e8736c4.svg
Filesize644B
MD54f67be07db374b31b5fea5902e540895
SHA164e4960f2c9cb2e96f948e913d447ce9b819569a
SHA2565e8736c4d33cd845639103de02b9963cd71584cac337476fa8f74b98077c563a
SHA5120d209821323d2720a4f88f217e959903adf2699fe3cce3a40d469d5f46b51261fd588de8ddd1d2bdfc4c1bf72ba8587878dccaf3e9cb8e691b6624e921ef8b06
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ca-73bd9657.svg
Filesize643B
MD5f3277db42e8a0498c5f23b58c4d681fe
SHA1a82eded5bde47d934fd7cf5695f42b011e4e36ff
SHA25673bd965736cf543ccfcb737b4c6a0830920d481e4b88fbc2c6f79a7d14c83b66
SHA512527a2cc3a6b22b09e68821b010f33bbe677d4e6a57e01ee0897243cfbb7fa11f84a2cbfe29110feb1cc4fe8b1dea694113d4488f93e3e61a15c637c9fc81218c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ch-ac676cd3.svg
Filesize290B
MD5269ddab4d19b9c60a6459c09ddfd48c9
SHA1d012b2792dffc21807ead2e6678dd87a3992e428
SHA256ac676cd39d7032988598ef2dd73f6bebcd767738e3e469705d6a437835ac485c
SHA512522a43c7b2d6c1a0ddc021739f6dd9285decb924894f27f87d8de3ab026daa87733e0ecdc0f962181ac229d4f16fc324c428335e231c30a9ef3c37dd0ce01b47
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ch-be4b8257.svg
Filesize288B
MD59f295dfce66ba565655e91d247284005
SHA128ce5d1eef735c0b4c77aeeadb075c8b7c50220a
SHA256be4b8257f7ce4ea46d7f97b3ad9b3a9222be4dd10f9d8aa83b9716e2fca9b5ce
SHA51219c8fc99d0a321535a6460d311a06cf6176ae2cb11958fc085175658e0ebb9556ffa927af0cc4070c38e92c72a1edee02e14dcd749a1c05f922096d60e99bed9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\cn-9f7f1ab6.svg
Filesize736B
MD5e2750956d173aa7761be9dba91ff5fa7
SHA10d444a91d1ad1e13efdc9e00ac43a245e79d1577
SHA2569f7f1ab62b443fc2a90c67f2a2675e532a44b6c636cbba314b0e95475a531376
SHA5122032927b9c951f5ba70fd1c64afa619cf4d2226a8b9bf4b86687fccd7fbac4e49b22a2b5f9f1b4cef46f0ef450a9c6a644de9b5aef9cfa62fe681f3e78110764
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\cn-c1f22841.svg
Filesize795B
MD501b1e16506941b544ede62b2d65fdbad
SHA1503625f72ecacba80521c55deb4bdc76ebb3494a
SHA256c1f228412a5062bbd02fbc3e54727820e0dbbdbc1bdc4aa7563ddceb36b4c43c
SHA512594362210c65f69407022d105eb9c3aa9363409a717d2b28a5ed8d88cf78943ccab72d4abde84a826a05cfdc8d78ed7df0b5f299cb8a5ddf2f2bf719b2a439e4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\de-7318c9aa.svg
Filesize210B
MD578feb91bfda2ddce6bcfdcbab050995b
SHA1a1433065fc0e8a3d14458ab872bdf44f8a1040fa
SHA2567318c9aab1fa93d98e06f996f797e8a8d02f31fade30d0dd9b1ee80efbc76cb5
SHA51207092762d3c8c7ff023b8abcad1854674c224ada18d7fc6e3dae6b89865907beb388c19359a6e5cd428caad4920a05c8803d7d3056fadfe9047aa1f3e7aab10d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\de-d5f40046.svg
Filesize218B
MD54e64ea42c3d10fdaba69ac91b1dcc8ff
SHA1604c368499a58499e21ab5337a325600cb35b421
SHA256d5f400466b074bd5d0cb5dc33b831b767503242027a3f5f4438b7128692ea378
SHA512a30dab23eb4234417fdbbc2b7d4e0998d1f438bd69511846c9ad35706836201e9089cc142f0b5e036e93bc63d94f33c3886fc52bb049f69196746dc92f74ba57
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-6fe80291.svg
Filesize89KB
MD591221aeba452aeb57c55826c70920835
SHA1a9556ab0e13a9fb6f2bed11251c35044864a0b52
SHA2566fe80291cd9be7f06d9f205081c3a5264da531b49e40ddbe63bda08a83c1afd9
SHA512c3888a7c6e7c9f985f4801738da1b1b405a7d9a9a95906c9b17926c627f7c100c191d684ece752906e72406574d92e3e42d0affd2efabdaaafc18bf1ab6b8e42
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-ct-11229703.svg
Filesize255B
MD53eb3a35a978070fd4a68db545c527b54
SHA1b15eacabc4aeb6f087eda85077a4b3aab72c1d89
SHA25611229703126cc831021cf10b69552e3e5ed4534efadc44fa9aec151d2d4cca00
SHA5126e3efd71282a4f7b672fbdf61a3ca8eb3a9e5cbaf350178aff3e07deb82f676050e109b9ebd98240cd920441c8ea70794c229e307813104498a1bc8da7eec0a1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-ct-95f4033c.svg
Filesize254B
MD5e5d7fd1b2ee438320338f0866cfef135
SHA1b51b7594cc3b10df4ce963a5a59fd33dd89fc646
SHA25695f4033ca7cc4c32d32efb39cb85fbf994c5a76c6e5307dbe6b246ef976cf640
SHA5120a76b053a119898c163ec6519ba0e56bcaeec872d159d927280d5233956a2968f4be0515499be2a1ebfda0783458b1928b8604f3a255231113555b6eef28a3ea
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-edd3ba17.svg
Filesize91KB
MD5ebd9bcf21fb645e3f1ad336fdc4b9f88
SHA19aad97581344ac32a4e98b84c21a09fcb8249957
SHA256edd3ba17f54cbae719cde807dc4d96d7ea84ba0b7ac7e7d7f34594d16e39b3de
SHA512b6f9c79611e1bf18dd92704c81f148b2ef6389576937b557961c8a5deffd1221a7e5930691db0cf9f44e0a0b0c6a208cbe54d00902c01a5c3a80aa7eb1bb57f9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-ga-0f1c2551.svg
Filesize28KB
MD5186685299735a4fd2ac07d20479336a6
SHA10ec05b01dd795faf378e0e37cbf3219fc4a50800
SHA2560f1c25511e5a6ea230f3ba4061875429c66c9069eb757169e3bf9507a481653d
SHA512548f8c90cb7901e959e82bf228f99a5cb7c9c459f144d7ca3b0987cfebd6055d11afd1645dd9092febfac77354155de7e118f8bf9026a32fb60fe85ce6e454b1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\es-ga-1955fb3b.svg
Filesize28KB
MD5e80a14487ff008bf15cbc5636fb31ad5
SHA1c838e22b14a8ae03f9c7b00eb3fbb0771884534c
SHA2561955fb3bb513b3561a3cfd4fb6dab24ce61b38abcceb2b2d03b74bb573f3df13
SHA5122e05af579b4d9a11e8aa4af5ff67c327eb2b2809066ea0fb128dc59599fc91e2a674c2aac68b8231a97cbe78af1e89f16441c2e8b65577520f1d74c25d82bb2b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\fr-0d02622a.svg
Filesize289B
MD5deccc962ba42a22c7674ff96905c852e
SHA14d40edcf3b63ff9be2e2ebfbf17145caaafb3253
SHA2560d02622a69c27215ff6a6961b97f18d69e0b3745dea47b71bbf3a488f6d5863c
SHA512653adcbdeebc76b204b957eedbc0220de4030aac176ba3714a89d440cf426fbf053adc56cbedb4313fa7319e025942dda2c49400f2a145f44079f8ee6cc5d0c1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\fr-c19557a7.svg
Filesize289B
MD5cc4d943dbac895a562d174fc60d3a8df
SHA143787164ac316df0a0131e02c83b7970ce5f8c92
SHA256c19557a7703c7239bb32690d9166e34f97d9191e567031292b3c1a5e50176b9c
SHA512bcf9a5d7ff770551ed37294e7c6246249c8ce4de2f51e542744751f0fe52e29d9a7bb143c3374764b8e2581e9d9017fd8f245af5a67462c746221cff36859d71
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-4b739ae8.svg
Filesize538B
MD5521ff9175692d87884eb69d15280dba1
SHA1083e86a1aeb14a6dbdfa69231d75685dffe1c045
SHA2564b739ae884c7322d7edf3d2a9c2643193eee11f15ffb485399dbff096c96e8d0
SHA512f8baeb6a78888e665f73bc467319f1530a3650416842809c76f22a49c76b59cb96c10579185f6d89d659a8887bb823090ce1ddebafac34950cdf891eb6a8f366
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-51a8613a.svg
Filesize535B
MD5fcfef6780b36bef537381474df9d0be9
SHA168b2ead4370e7ab7b70eb6d35a09c31e73c44fd3
SHA25651a8613ac1b05eafb9486e6420336bd8b95dae7a9d11def6318776a61c701a08
SHA512ec21f7b6951f00f0da0acfdb21bbbe037dcaa2a14f2a1de02c991f91af689b1039720801ebb90ca900379766d5726752ed7fd85a349db508d3f94edecc4ec0a0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-eng-2dd36838.svg
Filesize229B
MD5a877951862ba77ad974775646c0b22be
SHA110d259ed54e434c88de190e7160f8c68894f9a96
SHA2562dd36838e27dfdd3a70160a69b2f7272b4776286598276b8870bddb527dda287
SHA512938b54305e5b36d5821b395e472bc2ddfe261c1d743807b37b8582e5ab2c295e74e1d0453928f87bcac1045a98d4f729da79bd2021a02bcc59d11c3a7073147f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-eng-53797ba9.svg
Filesize239B
MD57caecb785400d1cca7b319887a9d81bf
SHA1c859dccfd9e13e47a27a025c3d5dac3afff178e8
SHA25653797ba9e2dd9b18cd5344255f4e9ae9fad743ecb628fc9feb98abea4f48f90e
SHA5120b25d101dca4b64f9f8741d64598a295943174fcf6add9b98a0a291869f33197aabfa5560558f6046168f2feaaedef8167f60b3afc3a8ffea219e7fd25b26e03
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-nir-14593385.svg
Filesize24KB
MD5ef8d6ec9a4ea5a559f20bd4b4f5ff0e5
SHA1269f3baea0c6dfbb78534ad3768716c021ce6c6b
SHA256145933859a8300d2091d849b10c814e7f22eb36e36d20b6a1c2a66794f099d03
SHA512996d28ef46effe9628a779d2f08d2fe56a11c45a0e48e380848b6fddab8cc7773acc9056593c9f967882af94e90a3fa475bac5682788f5dd51c0d75bb0db8bde
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-nir-ae91c319.svg
Filesize23KB
MD54bcdeacbaadb89951a2cf091276e6bd9
SHA1f93538b796f2445cedd1a163a5c1eeba8fc204e9
SHA256ae91c319cf1db5f11c1072661f1c96f3db2f4ded2f49c945ce489f182933a209
SHA512ce2310ab408c3b3d2ed9eca597ac789623eac7d961f662eb41459ad9ee4fffc552e6740638b8c9c0cc2fd670c1fc3d8dbee02ec458dc782b6feab0250ee2b8b3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-sct-19ed371e.svg
Filesize236B
MD59506ab939d483c630b7db236ce744665
SHA1283b8c77e3a6b15ff6d993f3c38cdca37682ca33
SHA25619ed371e15a7cd92772081ce2ca9f24983273a12c99f6f7db48d4c7b424b3433
SHA51236a188673a0de21b95d9fd337e0bf17eff7807f78e5e161c27639acdec11b7a05c3b96144ebb5dc81c5fd8da0e3d206c3e3dc61f45c486cc83a772bcf7e8e104
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-sct-7b55bce7.svg
Filesize228B
MD5ade55ed456211d6577b2f80c06e40c51
SHA12983601a486ae876c3c2d503290a78f3985ae40c
SHA2567b55bce70824742222ccd804a4bc3d0e0f0f9416d103d05a46dd60825ce559f7
SHA512e758a57b2a5753cccaac8d5ccd0cdc42fa8ce92ee9566bf96070b483467bb457226b7dbb3b028a2710f207cb042a095bbaa4a37ae5ee8fdc1023e6527a450793
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-wls-3a95845d.svg
Filesize8KB
MD59490411928d3db5cad64a17d7c2c9f8b
SHA1fbdcd2caa92c126540060caa3acc053456b1bf09
SHA2563a95845d4ebbfaeae77d3cb9ca2d9c7a33067293104c1d382475b6df096c9d67
SHA5124c22687b367247155cd88e334d88abfdde0489deca17db4cda8d8689f8ea2bd8545697c37de827a80108ad7eaccb0d93cd077f99fdd0fc27c5ab95393cf543f7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\gb-wls-d3c5b996.svg
Filesize8KB
MD5c488ecae68ddf5574c36b7e5782f6954
SHA1c413b06f2119ac110bf0d402dfb9ea6c928c0bd0
SHA256d3c5b996d89954eb16a37a98ea7f523468b240b6a78d940d03623aedc00a4a7f
SHA51213d331224125a45e4e1a821137cf3ec5a54af7002834c80fd36d6ddf91fa2fece6fd3d09377bb3f4260980f3ba1b9d791cb2227e9c2ac69e3ed55c752a16e861
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\id-5cd3acc4.svg
Filesize178B
MD5f5aa812145ee85fa05e5f2b62bdf030e
SHA13ce40942dbc41556fd6f97f7f5b3524579d47392
SHA2565cd3acc4939dd7eae6318c8d75df8c0d1733f650e2504a2635b0dbf3dfabb040
SHA5122b1302f34f070a50e26a700950cc653aef24c4bab565f6fdd085e50ffdff9aae7ce2f9f0ac9532b57260a51edd112fa3795792cd7791ce744910bcb77de177ca
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\id-b8cd30f2.svg
Filesize178B
MD5b966e5565c7ca5538622eafdcc091c45
SHA167c088a27aedb3c6a9ad3592a10bcd689678207f
SHA256b8cd30f235dd704eb6b82db622e8152a927d075c1d32e8cac885c2eb20bdd989
SHA5120a0bbf7627e70a3ef81abdedc7fa6ba34ef98ce05e9501044a3fedd8640194d747a27d6f3c07ddaedb37bb1231efdf2441756ba6e4b0178052325f92267ef531
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ie-860168f5.svg
Filesize289B
MD5110efbf8a9a95ec3384b8b45dc5bc607
SHA16e3dc631e56bdc9538b239e928537fefdaf734c8
SHA256860168f557f3a0d0a878d7a7b2019b2e854a3246c54c7e87dc3c0c13007ff97c
SHA512bbe44b94d59a22489417033fb15bc5ac0a7768acbda0f46d8572725074c3d96f9b794133d2d0f9dd8ca2e7ed6eee15277484d361ece7a6fe532cfc59d69ac862
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\ie-f82568d7.svg
Filesize289B
MD51c12635a2932de4b8036779933a84d97
SHA1713af507e8eb25f1ab4d1a98527e30a30772aa8d
SHA256f82568d70bd1624ff7ce3ced8712a718a224ff2424fd2ade2da4339be3bba463
SHA512327fc271bd21f7869dfc167445717bb80b303a9fa6aad2fe5d60b10e9def362e6cca80291dda858f16accb5413389e1e305506053e22dbf314d796392a65a82c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\il-0004f90f.svg
Filesize850B
MD534a06b2d0f74c070d921ffc022296f42
SHA1c24609e5b6372a4be8831df97b24e9ffa04993af
SHA2560004f90fbdcba9314e4d53ec936960d27e5194d7d4cbe36b9f8466f2296c9855
SHA5123030de1660f6e1c7b786a98bea92993b12a756ce3e1d35413a26c90b511b27e1ac94539e5db5fc2b817c7a441dda5a66c752f9557474718435b019438e096c82
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\il-a9c90b0c.svg
Filesize897B
MD5b3e45cd77dbad1845e29574b8f882f8b
SHA172f101d45db6760bb4d6c50143d18cfb58ecb71b
SHA256a9c90b0c391c4bd789808672fc44a63cb79016677b7b00e91af6642c4ca9d22c
SHA512509e45702ec46a224f9d2dd916cc8a186c4ef3ed8d802ec9a4941d1ce37c2186d506621d87c48b5822024d37f7e7b253b1369f3f06d2338bfb4df3f309916ab3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\in-24cd1522.svg
Filesize1KB
MD5fd8e911182680a39719929a06ae8658b
SHA16fccfd7735304364c368e98bf4b9ae9e37d3c3f1
SHA25624cd1522e9310bf166ea426ea8a8a82d57cd149ae358b050befc7ee2965c4266
SHA512e4c67951f43d4cca77e3e78097f3306e5248ab8c36649ceae0584dc12690a949a2f598fbb23ed9dfe6652a6dc8c5d9821a6de7e35ad5997e22c2ee0a1a3a2238
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\in-9a372951.svg
Filesize1KB
MD57ff299bf914c980b81cf2bdac954f00c
SHA1d0cc051ff28462e2da7cf86e829954c0a96a39e8
SHA2569a372951be6607b6e1a2a9738713247897a86266a8e751352973af0279aa9a80
SHA512113de431650191e9884eabfe555e91a924f630c178c7001de47fd5c9f2dd72ee7b93a29670a13ac26cf7473d3cdae4c7424d98303adf72ceda9f62a7d7bf17c5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\index-0c7ba61a.css
Filesize41KB
MD54745a645df12aff3d4f54b9040cf2c2d
SHA16977c1872f58160d350a11b56a30815ca4a0df2a
SHA2560c7ba61a9fe9273427900a43247aba8cc4adbab476e04825abcb5e8dd07040fa
SHA512367cba709d4d3e066c1eea5d4a4b844cdb2d658a6397c6616ac7f87d6af287f65e85c7678a30dbc51b9a89334a272826393f3ffd4e530fa66dc42fbcf78781fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\index.html-59c5d058.js
Filesize361KB
MD534973d2f033cc3c883e7e6b682f67d98
SHA19c1673b980a53d74909adfd1e52ab3631b1adfdd
SHA2566cba0d8b1e34dea726df1bb2fe060c57006fab44c43df561aa237a1bf85e2472
SHA5126badcf07d308b21ccfd269e0c824cfd6d51fa0a9cb200bc71efd2a90f20353491b7271e7291737e50f3840642778c065460f88238ee860922be6022bc20dc435
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\it-03086f2e.svg
Filesize289B
MD55dd499d625a2415aef316563427b867a
SHA12c6191549470affc84ca0d73cba70c83bc93a3de
SHA25603086f2e38f798754fee6c078bce35b807b600acb15a7ed1155fdf3a20d55abe
SHA5129f0fa8c6533320d02c9671d69631b01a015129bb4a4a0336f0050fdcc30ba076b10c67beeae9eaf51e4aa72f0a1c8751c6c9efac0300148975b0460431a33520
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\it-9fa88118.svg
Filesize289B
MD51d72a5dec3acd073763570e3e5fdf784
SHA125ecff80eb26ef79709ab7278eb3991ac8cc2734
SHA2569fa88118818d9b64838f578e2babcca3d0630aed21b5c33b34aff7ac5ce506bc
SHA512dee0b0cae09b07705091cd7371f40650d09fb1fbd736e60fa2716679a660b515a0c74bdfcdb5a9d32a178870a14697010b018c417ce30402f5ffa42c8b8384a2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\jp-48cbe3d7.svg
Filesize465B
MD51dbf51e247c6c40000c51a1070515fe9
SHA1f59a604a16e58e660fd7eda9c20bc1c6151b21ca
SHA25648cbe3d7d7355aae043db0e046cdc6f20ee2f9010d5bb78fb67d75f6174a68bf
SHA512fe6d1b3545a4ba7f4f3012ac0fbab46560aed48be22b5e0431cc4a34b3706798662f85dd6f55355e25377041468ef10e2ccf778dc16396d853b90f739593b816
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\jp-d1182a34.svg
Filesize481B
MD5c76ceb8ae536f3f2a130862acb951070
SHA144c16bdbe88ca2b4029a5f897761ad4f156b8433
SHA256d1182a34f29a69c34992cf29d2918cb706610d8fc24b14539878e1808693651a
SHA512e6234d33dcd28953ad681467c8359608c4d89d6396fe872891ec13371d3f8d8616ba27fca72e406a2cccd75301498a24e670b9b65f2141bae526605876dff1e3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\kr-268e0a2d.svg
Filesize1KB
MD59cdfad72c8e727ef9a0567798866d0e2
SHA1a8427907486796ad44f36a7ed0dfa116d2decd11
SHA256268e0a2d6ce180930393935951f59da54f55d8ddf573222278e9c61c0635da3f
SHA512e16095bd740b4a57b5e8d1e5401c2323d8ca84fa73025394a7883b4b1e7a20108c1b7306f2d708ee8fd2dd4844177c578731d8f7da33d0186c742338416b5182
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\kr-f4369bf4.svg
Filesize829B
MD51ae5f49ec0f10e8ba4a268767e9f414d
SHA1a2c834f5d272bc22bb2a86f70a2dd7d65a2a4670
SHA256f4369bf43f5b3c3f533603be56d1831561f14c30f5663f966b35cad3d66eefdc
SHA51288e666f897a41eff3bc537711f2fb49cee5615666a433d306ec49dd8f2a7306009642b940a46a5f9445e00354ba7a4399f9d03be7c4013afc41eb4545e141633
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\se-b4cc09f1.svg
Filesize227B
MD5c385ba828f344e6856e6bcd4441582c8
SHA1eac581fe82df95f11916a9b382588cd2c9426897
SHA256b4cc09f1bc0768d7903ed9ed3d5c4045fc833d3851642edbccb377b427eadd69
SHA512e648a9d07bd73400530f7adf2440fbdc749b56ed94ded199f57d5279545637461350e0692042a7501baeebd707d2b5008d2b0e6dc55d029f862386b87c7fb29e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\se-bc8a97e1.svg
Filesize213B
MD5e9e24cfb2d85c7e39aafe267fffb0810
SHA15f252512649b05a15be68adc7075b629bc429297
SHA256bc8a97e12df2b2f6eb0a74e6f8b56a5871b9b8fe4ff5a203b420489971ecce05
SHA512722e763f0ce156ee9975bd97f4da3fabe11ab191a10b2d85d3115acef22247c93b4ed7f156e7b30695990bfc3d82646c422f6760e010b577445e08b178f62e89
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\sg-010b1e94.svg
Filesize883B
MD5966947b511d06da100d23e5b29e5ec75
SHA1b2a37f30e3745d167d483b7f1976c7bede0e475d
SHA256010b1e945ec110a6cd25648433b2dc390c4e4127d5f7e7d479a2d9fee8d08012
SHA512571fbedd9e0d9540f4c0657c6290b621a9cec904c025e0df895a4326b444f70a213d5e6d213d0a8c2bb309a9e63ffd5d3c5b92efaa95b9737fece527ce24141d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\sg-b0a8dfe9.svg
Filesize944B
MD534ca8973daff498636ce08304b93e064
SHA187e73f2febb0b5f999499cdbe887236aa7b0826c
SHA256b0a8dfe915aa6649004453262661b088a41380a6a42fef40eaf72bf8235e19e7
SHA5122d50dde8f353b1779e039f8d66bf04c35dc6201b680b75792c73141ca731e45c8759239b27c78c613ff70cf500b3377fb402f1f81f114a8cd014a8b7099dea83
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\us-553867d3.svg
Filesize4KB
MD5bfaaeb1ca82bf9541f20aa098f3e7cf2
SHA160eaf90ffd92537efab96ca3630af5f5aa885444
SHA256553867d379deaaf0d8379531cc1f8ef3002cd13e5e006523ddc49a0204932d6c
SHA512210acf8514dd16bd2687ba0f5111cd5945da9b5cb73162eba7570f4830726db51d612cbcb634790dde910071abe7212b4b9890b69a44a449d91c128838b97bbc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\us-740efcc1.svg
Filesize4KB
MD59cc8e5bf166cac22526c32957dce3f73
SHA14b067cda49379045689c01be83e481ab5546268d
SHA256740efcc18998742a7db0e2ba610bddf20475b2aac4b6509da488e04593a2d748
SHA512339ee247429a5ffd584fc22e735f65b88ce0043b69adcf5a188f5a559d7ea13158bf65c631cd7a1e5d16a8cec845ac780f8a97c408d64c5f893e793b0b1f02b9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\utils-5085f2d1.js
Filesize217KB
MD5bbb746b5fef9f5b100ac5e174cd45eef
SHA1f59df5d3ab03abbb2477f7630774a7bfd2522f4a
SHA25643ec1541c8c833a6c3676fe898cdf2334fe2154e7c317b64c809ccfdc9c87ab1
SHA51232552f974b67472af2601b572ef9d7b638640f85687fd63746c0e9b181a3195ef86b53babe87cdf86153f5d38bd4d42e265b28d47f5fb0aff02836c308a6b809
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\za-4ed696bd.svg
Filesize882B
MD599f64c0ae175bf0bb1add566a0ae5fe2
SHA18d364e8c1f3daaa07ebf1ae7ab8dc26279725c0a
SHA2564ed696bd7ca669d850e5c7b819ae6cdef1be6d53cab3584df0567f7c64ceab88
SHA51262000107734a5332c9a737a54ae5894c859b2d1faa6ad673af379fb0366414d2e38ae2a01da74a30c13e196baa7b4b1eb774a0b2c71e4de7c002b0ea1beea3a9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\assets\za-91238fb5.svg
Filesize863B
MD50f05edd20e9989a57e9c3a57ab51673c
SHA1b21809966bd5382f8a31495aeedd8defbbe3a245
SHA25691238fb5f731634f8cbf6193a4703b239329cb7730fedaaa8429d1257632dcbb
SHA5126729d8e6b7dbecd9831f3ae40bfdea1b61daf25735e9682b1928f51393643d59aea85a4a3c44a167600df3186601766408e94730d0261c470854f554eb425dcc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\background1.png
Filesize81KB
MD5c3b36c848469b129096129f77736a0a4
SHA178996a73abe4ef5fc5fed7793b031ecb7e6d561d
SHA256eb9f158fb73a7d898313900e4a1ea0d5bd2f219c2a2c2217371c2ebf9b04e456
SHA512a6a678a74206312020507644cc4b3583cc56a8de2bd647d5ce294995cfa2f4f68c69550fb62bcb64b7d64d93331f26b490ce32cf0b178402867800d5cef83fd5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\background2.png
Filesize106KB
MD55999a06b1488f71bd0adccba394006eb
SHA1d1a873be87abf41aba7c1804a31179d3a05b2859
SHA256e643066e0e71df0e27f70b279ee50b06a9d8c9a97656dc23fbc1ddeb0a7af3bd
SHA512db29c6ac22d63487e2b86d6d22b3e8f8fb2135d36d150da4612c08d7139391ba1bd53e6a7379f5f84cc04541cc29c0a0670327815737ba04bf4a07b905bb0d4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\background3.png
Filesize16KB
MD5a1498c326191dcbe3d1fa305110da059
SHA13e9a84a6cf9fca3f74c5e7e96a5ef7478d9327ff
SHA2566004c53df55475242d075213ab4c846dd52443dacab40c8aa2f2af2c9facbdcd
SHA5122e4af0df3d77ced98a28f9012125a13b8b9db6d73e53748d37c9719e5e5124cba8f6eea26bd64a70d0ddb85a27d71eff881eae68dc5792f222a8044d107e16e3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\background_pattern.svg
Filesize737KB
MD526219fcdc2945cbb66e872bb4d0124b1
SHA1f6a502a3d0d9257e8a2adab6a85178283eb22f3b
SHA256c7f8f82cb3052188ca108d26dacec0dd7175535bc6cf9e1f27a054722f4e6842
SHA5121b948c908448b22c6791fb4610c64c57821f6529143edb984097c436c7844834a1c4553941b6f32dfba000b71fab3ca71c5e476954e6b1bea94f40ebc9de1938
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\blue_background.svg
Filesize550B
MD5b928fefd95a8004f64a38a0fb05bf545
SHA19127ccf92aeebb49c4347788b4e88abb9fee56c9
SHA25605ebe8b7cf50146ed527c574996d286f473cf37e8d24f699f7f68ffd136a68df
SHA51243f8ad7efc168dad95ab0f96b1593852fed40f92457259586d58c1779e679f8dc7123b5810dfefd848d1849b0e8afb34f5e1d546131d4195d8c9bd5a50760eeb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action16.png
Filesize764B
MD52be34c39b6d44c742eb895cc57f02912
SHA1be7de6c5f3d4fb6400b25c104a60661eb2fcf36a
SHA25679f610be71ed914a61209edfad80a01b094600573ae1ed78f72785d4aca0b078
SHA512070988ea6769ba5a8ae757ffe15e4286af58212a66be8b4d4929d29b70ae4e7093d9288e9007a3392ab4c66ccaac66a7775526a6841b951b4fdce05c978bd68f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action24.png
Filesize1KB
MD582438e3ff289e0d6546ae7802dc99e3c
SHA17faaffc968d3cc83dbf2b40c79b1b1c60f6f4b2b
SHA256b1d5cb2c8fab480776b253bbeed5204295418b513d627e1fa8248866e020f172
SHA51204b65da86ecba424b9a151d6727c24f37ab8a49f89ab739498fb3d7a3d1c8e230e3310d2da8fd83b8014e3374c31889dea55d791c5aae1fecb22d84d8968f067
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action32.png
Filesize1KB
MD590ea0915f0bd00537f150cf6a112322b
SHA1efc610ba423068d49defc132c2430cbde0037685
SHA2562ab103ed1ab399bfd8709c08992b0dd69744d11e0c98446fdc62da31fa96bfa4
SHA512eff530ce4925a9e2648bb968313277f30ea32947cb0396e2c039085b74ed47a30a4d8fe82289554a369986a500d910d31912b0cfe722027083537138e421ccb8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action_a16.png
Filesize1KB
MD514e15aa910ba8671b04c9506ae8d34b0
SHA1a139e69464b7347b01e0687ab770aee51022552a
SHA2563b555ba8396bd4c63c0cf168f0a388147208183508557113defebcc22cb7a14b
SHA5122d18f840408455c1fbc13714fce8e3c98912f7988e5fcf24e3730b12156cae8e14ba28693c3f8d73f77d94927b031c10e1131386d4e077d128cfe3baf1d49fac
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action_a24.png
Filesize1KB
MD5b42f4cbecc6cac5d7d33cff3247c2b38
SHA1a4caf230aed053c9748c9cd9fb9b2aa8eedd5391
SHA256162b6c5af2dac6b600c9609502f6aff909a8ce3adcba7847f482358a7380d213
SHA512ce959f8227a239c4ebe71574bd23ccbae860ad01b6302ca4406db78d1e565b97d40921abd66dd16dd591bd9ced675318b536176982c2f873dac5bea11e113b38
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\browser_action_a32.png
Filesize1KB
MD5580c7d40b1face7099a775571669b89a
SHA1307c2ae4a197d608f0a9adf0314ddf2bf21367e5
SHA2566d59f313ba4d3c871f94a3c1af36a81daa720ebef5b492eb899febdfc2ffb4df
SHA5124805dcbe2f246b38037a5a08ee891440b2170217b5e91cceaa95a2336e138de0c18417eb63c31989bb3ac305b99ea51b51734cff5d82c54b79ce7ffdf8675813
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\button_motion_.gif
Filesize428KB
MD5e3dd39a02557efaebf003393085835f9
SHA1f27fcdbc0fd39ff554f3f8785a2eb37e3607d755
SHA2565e6e1be26da4de2b9fd510847fa92d7bcfb832f46c4fd34eef9b5b995bcceb68
SHA512d7077dd57b8b6db2a0c7a84b79cf3aec61615b13634768715b6db1e05f5df870ae0d89cc8964cbe5ac8857650c48b0e15dbc84c1822cc7c8b38fd66784386b06
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\disconnect_btn.svg
Filesize1KB
MD5993df38a6f707ff48d1ecf17d56564df
SHA13b26736d1d394cc7b80b99a56297950b2d2550b5
SHA256f4379c1991534e44494aa8b39e53e19ad2b67cb37fdc3e18bced51d8bdf885af
SHA51207a97d1517e75aef214d6c92191bc75cbf15dae59f117d403f8ab1b286a66a0b478e08cbcb32d687d29611f1f16c59c89d25c2f9a69d4aa9c6f3cf2ea743ef33
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\icon128.png
Filesize7KB
MD5448b80050b2b75a5fc0b0da41648ed7a
SHA143bacdf013ae1c941d5adb0ecda26033f419e7c0
SHA25613e85a2a196be0bef500168811862ca34ed90105c6566cdc5540d136c72f874b
SHA512b0b5140d9f8a80b6759a15c692eab6ccc1104f2eec7819232ea306643ad6b449e6b59c061c64552529c83677331953d56b721f823e1b07cc472d3986fcc1b13c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\icon16.png
Filesize691B
MD56439aaff170a51232678819dbf0dafb1
SHA177881a27d47410e41792a2330c583c1115b88411
SHA2566028221391f2482aefd92a5fca71c03ac6d2ba9b5662bf3585437c448bc3aa6f
SHA512eb637dcf793fc1c1a9ca8f459ced06e199f36616779deed8f92c8538dc61386345c80d149dae6d2ee819c88e2b7a8a81a65a15524066bc54d8398533c3af06ea
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\icon32.png
Filesize1KB
MD5ff5cac1b493a657502b1909c3f8eae0f
SHA171cf77bdc4b9c4334d34c75e8431b3c5ad884f89
SHA256b359ce55f413753f8a7696c49e2c5011f0fb858a0e8827016fb69adc3764a0bb
SHA5125bedee3d4a45d8c0d0b3d50f42cb9f565d709edec61fb4ebde5b94deb8158beb1b24126ac2258cd208bdfd1a17ab0b9f814d1847d40f4756649d0acca148fda9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\icon48.png
Filesize2KB
MD5b2289d76e00a92faa39545a3b4b0608b
SHA1b8c3949dc2d7d48288456910c7c68805c0a73536
SHA256630b39e3c2bd887433bb60268f95b40f9fd1b1311414364c8627eae3334c03e5
SHA512e1b34088898372402252ddcbb82b370f645f039477b66c6975aadf314f0d401309d334c495005185773a6e660cf7d104727fca3cc9615514acadf10f441cfb09
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\secured.svg
Filesize3KB
MD56b83c844ab4de0120e41e4e93d2df36e
SHA1b5346b982915aaea57923044c2f1372488fddfb7
SHA256efad268fa253af07ccaea4232f3c4377924f0b11f24585ba1d63b8b308e2c29b
SHA512bd15ca99e6778b29a6de4bbe09c6ae2f9fd243f83497873ff89a445a9e5ee04f638b73f4e2603ca4b30af1369c348f068c9635c2a9fe11f1bb19a3e719d78c3e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\top_logo.svg
Filesize3KB
MD510a154772267e389398a7a0a585ecb44
SHA1dfaea564d70dcdc05b8d85e870f63cf35560f04c
SHA256af3c3b9a88aaad8203327d0c4a92730da67d11cc61bf766b6bf65580efe168b9
SHA512e41f58e08f4ebcd4618f3a1c7435a23275761359cc75fec12ec468e2b5333b8eb98ba378ef4e5d1a62365d6f76276acfbd4e2a4509a6a2feeb2b8dcceb461135
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\wave_pro_logo.svg
Filesize3KB
MD58276f34c905dc3babd95ee6038cc70f4
SHA1586be53932d776028b9c9cf91e9104e8cb735295
SHA256c6ad436f83af7331fff0f86ac744d77074e8a153fb76d586835bdca56d56dc84
SHA512636543ab68fa55d4ca600b3aa55cc2e816890e21bc464c2029c55d2b560518bf5c877b9477f38c289e960a1eb53533995c4172deb2d01437b4479f79782c7523
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\wave_vpn_logo.svg
Filesize6KB
MD54c484e4aa8ffacf94bad7f4c3ec35fe7
SHA13df10b2d784ec409a4231fc68c413c48bffc44cb
SHA256ed1808b1f6fa7407119f2619efbb5ed84e5628019c57fa30a3b027129cfd17c2
SHA5126ef71b6a3d5dd31a8a82582c5e8cb5a6887a3674b5dba0424fe2cefcde2ed009b6953a85afc50327a0dad6b0c58c3e2261d69f7bc8a97be269f25983e191d602
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\images\wave_vpn_white_logo.svg
Filesize3KB
MD5fb9dc96c43d0517af2d7256b648ff8d4
SHA15e96382ad097a63da46a97c0414dc5b45d558139
SHA25604c992e1ebafeccd4529f4055462aab73e7e373223a75b11fbe8443f0af27138
SHA512aea5e505064c303cb262889435392447d89fdc8d957f6001206b796582648a51bd971c115507d9279e55c5d714e168de6d7baacd3f5ddf9272652ee0773fce1d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\manifest.json
Filesize1KB
MD561666e76cc112121816d539998b567d0
SHA184d677dcb15d1b288ec7155bab58d991566f0dc6
SHA256afbead523c67f4ea6ef7d6da07b699f4b7d2e5e27c4bee6d8f00568fc47d8370
SHA5122d731e9531d3514e08568b4d12d3ac807bcb017a40e57df9221d69523a570756055e7c37706d58819e2fb7bc8a52852f0adbb6319433d555c45d0f83493f0813
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\service-worker-loader.js
Filesize45B
MD548f36b3ce970681acbad264296b9431f
SHA1570c0110494c3fbf7b1c3311af2feb2df32638a7
SHA256a07ad7316a696e4d392b07361aa2302af0bb1446bdc44fd1c250e6a8741160f9
SHA51294e89ea66dd041f95f170fb2c5b210673f4a06bb5a4ace25a66e5d233f1ab206139e05fa6eec9ed0f9049c210020857c725ab7a526bf57ea3344bff6927e52da
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_2146492030\CRX_INSTALL\src\popup\index.html
Filesize528B
MD5060f21be457e3d9506b24dd02d87ea6a
SHA13fb6a128235aaf3c11ec32d29e50dd7fa5f9cc4f
SHA25624c1fc9435eaf62320f28a58271d73d118c3a7d9ced96a41f204a850a3ddbfde
SHA512c575608f719bc92e4313c3afec4219c6905f26a1e52436b126a6085f2fecea983a67688371dee539478ffd3142019b271cd72caeb9af0f33400c36b83e88cd86
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\background.js
Filesize11KB
MD59e44b41428e8f1794bd94c1c1b80e795
SHA1748bfde28c6f5821b1002d0aeb7ade573a69d8fd
SHA256119bee705656331f59f3c7ace09c7e9a42496742a23f0405f6f1be01cabaea9a
SHA512a3b48ddff3aa87d9bf35be67769f41c3048a257dae0779472692ced66e18aa8c1d7a721a5aaed67e95aed51df4e97cfac4a9d71e29add23675706d8127e12266
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_active.png
Filesize9KB
MD5ed1684b544f174bedbbe56fff098d55e
SHA157156112678c4b69ed91c940acb7a5bfb4fd88bf
SHA2561e5e0fe10bf786171e13fcb21d64f3fd6065a146d94e28362f9a4d1b748a4c09
SHA512f85908f7df635a960a117be42e377785b193103893bd569dc74bf5085c67ed9dd947a21648f54aabee43eeb8e08ccf8ba95d275a63801d2643fd520a2be6556e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_active_128.png
Filesize9KB
MD54673bc2d427c607eeefb9d63d354ede0
SHA198d5204c36700b6726d24e74ef5d6c413dbcba7a
SHA25665178d9950c22d956b00e2b4dae250baf20c3ec42bde65bfb592b262e8f1cb14
SHA512515cd7f8d89395c34958a0494b502fb7e29965cf01320c61c13e66bbaa36c3ef8124bf99537cebe694e40c43bb3c58aac5550a4348e0e95e40098b2856def96d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_active_16.png
Filesize573B
MD577d8a759c443b390bfd3002d9730e820
SHA1302091d092ca259a9d644ad2ea247018be964709
SHA256bffc1f1f85bd444c6e2bb1c3da3c595b379c1b52f35af673143c72a3022ff5d5
SHA51257c122c7080028f67f02ff15e1131fd250be2fb1cdbc14478cf4b52172130cf0ca4548b7134a87d7e6a1c9e3432d9c4a7b13c76608ca5ae104923268cf76a87a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_active_32.png
Filesize1KB
MD543df6293b8620911c69c8a99de75329a
SHA1d534dde11a7d4ee4cce9c29c42616fbc274fd598
SHA256b5e86cc3d5e48c2ab42f33a11660bc07868144a37bb9cd363b68f5f59a2c9713
SHA51224d507260be213562ec289bc7f07ce0a1828e135b336755aca45ce24d16a47d72c9289a3e600490d8651ea0cc849bfd9ca2d37d71302f0bed6022d3f419dbd79
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_active_48.png
Filesize1KB
MD5342b54b4444668574ab0ef299cf94b04
SHA1f16a82a3c376c380833b9c2f59bf784405c9b120
SHA25617283c2e0d6479a0eb653cd6853e6dfe4b5b2222752d0e3561a9c2b3db3eaa8b
SHA5121a322e20ffd14de6082071efec090d00b2dd7e28194c148b250a7ea52f0cda67cc5a77f71539552fc610d34891cda8d33d558dd21f0d000093328601177031fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_disabled.png
Filesize7KB
MD59bd3c2b9ef38d034f61a2fefa8382684
SHA13328f6ff00107677c6ca25a87e7952c60dbf3a6d
SHA256d1de05811ac158c96e6c59414031165e4a88eb6b48b593a1d90511a578921070
SHA5122013c07257192d08d3cc7ed1ed22faa47472389238a445f05ba52258c8295739fa182ffdf41680575fbe6758446dc624f210b32a187e7a1861cb92b5926471d2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_disabled_128.png
Filesize5KB
MD59f13303775bab8c1da2ee041357498b8
SHA14cbb02f26fe05cc7d563f00124c067da8d8ff8b6
SHA25623a9d2a492145a3f8e7d6e6af4facf63c4aa56075026f1e2f2c4969f9cb85db5
SHA51288f753fe99604449aa8929bf23e4f177694cc17f1faaa3a3ff18a602e4f00c01ae7e2602d5a8b363ef23bd2732f63361873b845e9062e4a2dfe09c952fe541a2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_disabled_32.png
Filesize1KB
MD5e19026ff54589a33003a07f85d55b0fa
SHA161f80d7705209f71fe786e949cf8e2b14fe3f5f3
SHA2563e2a29c243afbaaf66113a8984b23eba192f37cf6464b16b0509353f4290fd5d
SHA51211b8b217d800594c97251739437867fb614b11384ddac75f5c2866958d3e0e1d47794154f8a686900de8151ac2a7fb49254a13e8e9152eb5f070fad4a5f8372c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\icons\icon_disabled_48.png
Filesize1KB
MD565786452dc69c7f21273519ab9d5cc09
SHA196e2b0815d8e74b304f4be725b8746712cf4c4ee
SHA25602558efb6c057f740cab6e907f6d472be5d538c6c8ab0a2d4df3497aeacec92a
SHA512bd3087bd0c97b843f3bd78006898e4a796e8ed185fd9e6ca2e40dbae62c0aa6120765bc8539f7bb48d3ba34bafae9a21bea83f6347b7cd57fb75cc826193cc08
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\manifest.json
Filesize1KB
MD522ed7d699466b23bb9c77b39567e5e49
SHA112c8b60e8756b40efeb6518784e6e57492d96d51
SHA256f94376d79e56f588f1977ad4d574dadd4172c184662a501bbadc365dca027774
SHA51222fc94df1794581a21076630567716ba43f7f0795b4ac293462dfe7403ea55c10584dad8977a18cf9cc1a5092ac5ae60c1951b3ca630aaf4168cc79f66e04c57
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_317697994\CRX_INSTALL\popup.js
Filesize82KB
MD56b72531e17ae11282061c035f7a71b03
SHA1b99ba4e4bf5ec5d611ab56a54f1d8493be99a643
SHA2561de06fc52b09897637b4cdfb49421746adbddc7e81feb6f5b05513b56b93cdfb
SHA512418f79818abd96616c7861c256113a134c564e48e0c4a0a83f24700e74634ccf6219440ad64de44b27f61cffc6f80a3e76e502b17dbc09239ddfb5c11ca64378
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\_locales\en\messages.json
Filesize87B
MD5faa2541f084f6c737dec29aca0e0f504
SHA1a45de8c939d9eddaa256ed3b90af02492d3ab3b1
SHA256e2768b7e87c9ef697ef77987ee01895262a7baa11b01067861081f12ba1151cf
SHA5128c712f7e716a5905f539204f6982d097c8eb132a0dc72cf9675e0e4cca1eeec81ddc3c38a6e5104aac29a9d77d5242d060f6ec4435a17d56fadb8cc152ddfde3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\css\reader.ca8c9b0f.css
Filesize521B
MD57b74f1b3f2961a628d29f5ba4e3401e7
SHA188e4f3ba7abde61ff35d9981e743f786bb46c60b
SHA256c81c0bafba038ecadbf0c01b981e75d1cf25e017b3f25d9fcc005b29cadc2da3
SHA512f2dfd9a936ab432c42436fdeeaa47f9a4c5d33ce65611478460b5041fb5b28589f7b8c6efc1941b8428ef8f23922dbaff4fa99b9a7eef9cf9b5b50f92e9058f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon128.png
Filesize4KB
MD5dd8ba8258321a3f8aaec8becdc0c166f
SHA162563261ab7a9078282dd81d9e80eee559dfbb28
SHA2567fc819dacf90e4b07bc087b1e51f1287bc859605341e8a1a5404adac94e07bd0
SHA5120701625508917c67961132d661cd7742290d2cbd549e5d78b0e9ade97a6734a6b286b689f446a728274db9c985abfc1df36f70a16d5e38c50b4111faf75ee4c0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon32.png
Filesize1KB
MD55978dbf06abe1f283514daf84bdd0c54
SHA129c2084e859686315331a94c0fe080d6505bdda5
SHA2569fd76e5d4ba12a800a2368f26639a0d81b542bf65fd9f7cdf9376a9e50e0d66d
SHA51267d24797dd143c2657c8a0055e2b82bff76f297c72ff7ba26fc8d71c761e067ab14a0354958710f6660ca614bb21afb2fdeb34d1fb5d20c1981d9a723e784cf3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon32d.png
Filesize1KB
MD57734bb666bb9fba04c15c759f9fe35af
SHA116aaae66e98153ae52b90346c6a4559a8e3b6fed
SHA2564d6b2fb743bdc348a3babd96a96cd6bca6cc191bfd02524737a491ddc99a7ef4
SHA512093209ae6d0a3aa9f909be1db3cc3be46bce496c42238f2e9ef4bca3c63b5d7c68de915a23163ec655069f81336357b281d5f830c1ddc8f0a3324d0d247de106
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon48.png
Filesize1KB
MD5ea39e52e0ebea8dc443c3763df1fb7f2
SHA173c46b248f755af3de10165a2b0d6c4946000c94
SHA256ce40935cdecdbb0be009f6df6973ef9a737ff44e788550efd941111037e208ef
SHA512b84cdfd52a88bb087a7caf57a828960e27e1f1d7d72e7bee61516d125ac064fca2f86e438d8de2050afa6e693d83526eff5f12823d9507729bc067166b7fd1e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon48d.png
Filesize1KB
MD5947bc5e0d15be2926c11d5a68a4b67ff
SHA175b60440ee2045545759d4e8f1720623afaab0d5
SHA256db48f163264c1f4aefdf6b4c26d9b5423e4bede72b99ec3ab85071fcc42068a6
SHA512adfd785a41eaaf4e73334cfc2bf766e960c21679de48af8b8a23a9f6a44e728833c0f7180e009418d80f48ff71fcbf752fba709fec7d1f200caf5b25733625c4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon512.png
Filesize4KB
MD51141e69302c1ced1faa7ef9da4829d91
SHA192869f3416a9df38b02e6d8ad0aa63f390443b1b
SHA256979d92ae59f80fab2a041ca2d8b394dfa2024d6c9d4d30a28dca8e7accbbf283
SHA5129a68c8b46eff722e08a9d721d3c244b9d636da07ef9cc39b076d83cc370c784d73fce8d4296cdb2e130ddcce151e3984f738b26aaf1f6bc8063ad7f7dc9cd0a3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon64.png
Filesize2KB
MD5dc39252248265c7d25d7f5427b5f924f
SHA18604983483be5d2e8aa688ed859836779ce6873c
SHA25672ebbbc69ea5f2374db8f108b76173c2f80bf5d649650f64abb251684b3db74e
SHA512c844ef354b95a4db22188bc3d66ae5e4d62e7e44f6d5dfb1fa82036f4ce3e50bc1a5701307bb06d65c8800130c0126de0918ec1a019c2ef4843543c0feff2a96
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\icons\icon64d.png
Filesize2KB
MD501e4b6ec21791d162c92f49d7763e0d3
SHA13d752663c717f363328159a3094b66a4d2a5c027
SHA2562fdfb515ccb51789e74df228e98001430e21ae5b6c5e431272507bf2b9b00539
SHA512542b0c35e08dc981f06ad3fe4a3069b239308266527a1d26c5cc5a6e8aba1caec17e21781b85df4a4a81ad2f3cc795c725c05a1d75c4d9a68ca5649bee3e2aa9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\js\background.js
Filesize29KB
MD571215d3e85aa687d34ae441706bc3e9f
SHA1597bbec974c3f5f5b2eceffb1dcb870b7bff84bc
SHA25655345b40109f7c1ee0e67da02202919b7b23e47b14651a19986bb535d2d8bd8a
SHA5122d19ea31a5903b6d638a6f0dbd27d69b61dcd4d9e8e1f916de8f4cee9c1fadc2370ded95b93443493b718b30c16fa5ac61004caae9d144dc2f8ad77144a34b12
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\js\chunk-vendors.4dc0582e.js
Filesize221KB
MD531926ac32d09b11207381a26e0af4664
SHA1441ea6b7e6a1977726e192401d4622baf4b60c87
SHA256c94db3308a5553ce30282d8baf4132d9bc37256952dd0e4de78fc9fdac1b0a4f
SHA512d144c7baa9ffb8a47db16cc90b7ee0c340519efb0334055871096171061384451158909b76ca9cc68ab1efe0cbde054def32e6accf5993c675c500e4b3d25ec6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\js\reader.b6d0bc02.js
Filesize13KB
MD5d3125cc7ff4b77b50ed5985fd60365d8
SHA1dc9ea3a18a9373421063d0b25ec15c163b96f42a
SHA256dd5b116a1f7a984a691fa43ee0fa5cbda0cc59daf64bb91a56b29b9d51bc9e78
SHA51215a88b681dac690c60afc5d60cbece38bee90895bafa2bbd20dd64ab1ad4006843813ad651b679fe5162fdaa0a5fc82f676687b77b9009661e808ec7734c2d06
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\manifest.json
Filesize1KB
MD5dc94fa1e156d18d0cbfd331728c2b479
SHA1ad49c0983ff019486f468a812346f47add7644e6
SHA25614044fc911ce7cb164a39b669dcd52b060b25a667283b252ab44162c6f495ec4
SHA5126294414a18ba3086b09de15885a6adaa2d107f8659bf042802b8b9da63053eb9f5239cb1b780860ff2616dba4cca8040da7f77fe857fbe3de0376fac741729c9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\reader.css
Filesize19KB
MD54fc892d96be3a3d76aebb4d779af39de
SHA1fffe9cb7cdd70f3f6ef28de42280847cd7919309
SHA2562848789361e63ec9b4c2f91c78cab85a9ecf77aad87e3506f2725c1e8b4efa84
SHA512f90b455d8fbd655468add5b79f53d08221e42d1ba1c4598ce015c3612bffd6bcb98f2e76092df31168dd9fafb13f442648e4102d87b85f11a5ccf5271909d306
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_348774805\CRX_INSTALL\reader.html
Filesize1KB
MD5acd703620c37c04eb1f0385e833f54be
SHA1a8cfb5c47cd845372c1bd0478986396cbdf0050d
SHA2565029ca5e84e047ccff7049ae3688eebfa94bc1db6d0396eaea689c5347dd92d8
SHA5120e6dbb1960671f3bc60bcab1fe660499ed5a38ade07ba6ed9026f10ba22553b56d514f5aa4387d7422f6cada2ba48041db4fbc9564ab7bf79df79f8bb149c94c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\Menu.css
Filesize12KB
MD501c0d7fb2f4d682e976ad63a82e2aca7
SHA13894f240e684748788614633fbe435cf3c702da5
SHA25663a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a
SHA512c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\Popup.css
Filesize5KB
MD59b6ca3c72b0f8f18856ab0e1a8a93096
SHA18bd0f905988d26cbd6b89418d9664d01731b22f1
SHA2568e1d5f95c30910822677d85c581f0fca295d1de9e3242f94456e9e262f36c508
SHA51261442d0cff14408a7b86c909905d3190a95745d1358ed29098ec10b382d1b0911d306cedc4693694200e26c7fc6c10c2ab7b206f4054969e8378408ad5ad2a4b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\bootstrap-grid.css
Filesize66KB
MD5af8019512bc7e96f63aa0914715a983b
SHA15f4b1f131dc5de29fd4ba3086cd9c997a34c0a22
SHA2568a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180
SHA5123f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\bootstrap-reboot.css
Filesize4KB
MD5f1b21c4bd42b60467888d7045310a555
SHA1162b108099469cffd73588b2c8e2f33dee5695b2
SHA256f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39
SHA512a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\bootstrap.css
Filesize192KB
MD5df40d6e4c661bcd1790dce6861e34ce4
SHA18be76ce9cfd6388dad97d74ff292ed1dcfc0ee97
SHA256038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e
SHA512f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\css\line-awesome.css
Filesize114KB
MD51b57b5b9262dd98560a342155e0afdf6
SHA18d89b58f0d68ff58c06c002f2740f252ae88a7be
SHA2565d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b
SHA51200dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-brands-400.eot
Filesize152KB
MD5a38ca9f0501109549cb659c1fe9ade65
SHA161e3ed8012597b290fb64922dd742218e3910c71
SHA256c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c
SHA512635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-brands-400.svg
Filesize906KB
MD56bc391600900f925d0dc04780ce7e360
SHA170168c19d9ccbe9ab89b036ccebbc638c91ca0fe
SHA256af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc
SHA512740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-brands-400.ttf
Filesize152KB
MD5bbf83f8bb1039cd860051299d64ebcfd
SHA110a04af3d80f9a83ef2412dedd6b76be7a0c0a66
SHA256fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395
SHA5124c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-brands-400.woff
Filesize96KB
MD5fb598c9ccecd5fa1c6c769d0be60973b
SHA15f364cdf5fdd92380deffdb7982b573b119e0744
SHA25614c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493
SHA5128ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-brands-400.woff2
Filesize82KB
MD554b0b4e7de85711c3796882b2b19eb00
SHA189f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863
SHA256ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403
SHA51238490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-regular-400.eot
Filesize33KB
MD52746742c09b070f74bd7d555e6b959fa
SHA145b42952a4b5a57cac5acd255c26790cfa4b6185
SHA2567dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7
SHA5129351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-regular-400.svg
Filesize111KB
MD532e969c394a0f84aea1e058edb2138eb
SHA11d22476864d333d22e68d73a9e54c2da4c1a7729
SHA2568606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6
SHA51296f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-regular-400.ttf
Filesize32KB
MD587dab6ff12ea107dafe1d52ec19c2ed8
SHA163ef86b861a7d95d11f544dab477807d90f73e3a
SHA2564b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c
SHA5121de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-regular-400.woff
Filesize15KB
MD5338f6f873b90c8045204f8ac52408166
SHA1e2adc73388ec1f00321f6b0987aed001967abc39
SHA2567711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c
SHA512f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-regular-400.woff2
Filesize12KB
MD588d9d9416c58bde56378dc4439e3a144
SHA1bebed8d7033a4df35bebba69f1fc261a78a4ee22
SHA25651ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db
SHA512906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-solid-900.eot
Filesize221KB
MD58c65fd3e9b53a609735fd6335fd05841
SHA1ce4d112e98802c4f44f72017e4c41227c707aa8b
SHA2568a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f
SHA51281bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-solid-900.svg
Filesize904KB
MD5cac7939081c036bb82cd104acdb27efa
SHA16c6bd9af60882c0f1e3957e6f73e6bcc26accd6e
SHA25636bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84
SHA512bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-solid-900.ttf
Filesize220KB
MD5bb49393b04bbf312a6cd055a051121d3
SHA1dcdd439c2373daebe42ee0a3978be75b280c8318
SHA25607ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230
SHA512a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-solid-900.woff
Filesize122KB
MD587292218024ee1cab93406e228a0b7dd
SHA1ef62110ef84b45b9f583793f294128b06afca6d4
SHA256a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67
SHA51225d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\la-solid-900.woff2
Filesize94KB
MD536fc297902c9a2e857858baa6ac25f2c
SHA189d9531c0c70a8751dff83c1917baab1f16a2071
SHA25610a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb
SHA512c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\line-awesome.eot
Filesize110KB
MD53f85d8035b4ccd91d2a1808dd22b7684
SHA11bd77ef1e76e819131a21661fbe80c0b247de0e6
SHA25610144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8
SHA512585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\line-awesome.svg
Filesize426KB
MD55207295c5bccd6e7442cfb261446c1f7
SHA1a08ff99f9602123a19a10a9e6dabb2851551d784
SHA256a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee
SHA512925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\line-awesome.ttf
Filesize110KB
MD54d42f5f0c62a8f51e876c14575354a6e
SHA15f4f25cb836e3ecb45f7dec2f643bacd36e3f89a
SHA2560992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313
SHA512abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\line-awesome.woff
Filesize56KB
MD58b1290595e57e1d49d95ff3fa1129ecc
SHA173bcfdd23e73617a7eaaeb66bdcd98ad6b901562
SHA25620fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b
SHA5125eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\fonts\line-awesome.woff2
Filesize44KB
MD5452a5b42cb4819f09d35bcf6cbdb24c1
SHA14344bf7fdb2b5e538fb4859df945fc1a21d2a83c
SHA256063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0
SHA5127193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\html\Background.html
Filesize535B
MD542623d7d4b1760fd7fcc0aa38b6524a7
SHA151d204eba84bf7053dc1d7f557e9773431fcfea1
SHA25694b43532f620295c4496051ce9b3d1957337a6b72b3e9a0b9aee9606b2e1b80b
SHA512036e4f9f045c73e937015a9a2e94abe0dc5b6480e6c1e73e947a444efd942adf902d0d7aa218bbf76c960b069d6bde395a1257486b47538f3437dfcee4d959cd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\html\Menu.html
Filesize10KB
MD58ab250517226c2a4dd9a3161eaa8767f
SHA1b7c9f3a64338897e179e1e44f584e30db1425ad2
SHA25631c7abfc9893841797b201b1b588cf958b64b4bfbda4a6aac3d1081da20d2466
SHA51251f52ad9fdfb8b17d2e18b87c56c2986e7155d7a04e187d3e8572297a25f257742bb6097c0dc3a8731985ba357b0dbc69719cbcdccb7dd2742168be41405bf7c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\html\Popup.html
Filesize3KB
MD58c6f9d2d07ea61620d8b1f85ecf54c46
SHA1b13f22bd36454dfa3a084bf66e2acbdf82837ca9
SHA256d8e11f3c69cf94c4915acabf1569aedf0a033b40e15a2ea74c39e8ed8336ae67
SHA5126baadaf8d80effc33205f23ef6ce37ede16abb6ed16f3fea313d11f8fe9228ec1063cd0326f956629560ce9f348eccf4f69d522cd2e49f4cc4b22c09162bdefa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\Icon-pause.PNG
Filesize23KB
MD55076a565b6a588fccb2a29fd457a0a4d
SHA148a9c6ae2528f89ea4869bf4a2826a698df9b3e8
SHA256c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d
SHA512b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\ag_Logo_V2.png
Filesize8KB
MD59592e6a703a7034b3b6502528d585815
SHA1867425b33393147fb14149c37aa5cb635ae86985
SHA256e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224
SHA5129f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\background.png
Filesize144KB
MD5f809ec7bf7e916b604e920d013aad2e2
SHA10e030f1fc5f67e3a60d6268bce832fc389417a30
SHA256a826abd79cb9aa52273c61f0e04f007bcba92fe13b360231a69040c6f28bf57e
SHA512348af7a3fa0e595ecdee30fdea6775de5e6e4301964bd5bccfd7afa86e3b994cf2f0ebce55ee99def57dfbf4bd87db5546128c6894eb47373c6f53d1672e1361
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\data-saved.jpeg
Filesize51KB
MD50b4b96db9babf6228b7a15224a2d2390
SHA155a60da21495b6c336cc9b28e10a29e86623388d
SHA256b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d
SHA512e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\download-icon.svg
Filesize1KB
MD59fdf9d170afdc39917ee9a742ab04e27
SHA1f7062271357fdde82bb345d5f3f1e84a070a3365
SHA256a0f5bb4ba19e2df84c0e9df36b5d17dae8f838cd2344437443659e02153c53a9
SHA51273b928a9fb3dfe62f0868b7d46fb06701978b1543216ab18e95321e6bc3460f41baaefb10c61b8fd9795a095ab9124fe1d18587beb955ff434d6a0944fa0d394
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\download.png
Filesize3KB
MD5a6f05bf0eb47a74c8ec54742945cd665
SHA1e2f0ddbf612ad69cb9e58b47c30d348a928682a0
SHA256b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c
SHA512869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\expired-toggle.PNG
Filesize621B
MD5544e1609e880ec50a39da89e0bd106ad
SHA173c9bf987071cb7e6a9a89e8c4f8eb1ed415373f
SHA256e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10
SHA5126e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\faster-load.jpeg
Filesize55KB
MD5b0240e43ce0d422fcb6f71952f30b067
SHA1848b3498fd7e984f9912404b421623284da4dcdb
SHA256329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3
SHA5129ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\icon_19.png
Filesize644B
MD5989e29b42e0958fea64f8178d2bb0eef
SHA167edf95f7680694913243a3810c4fb1e7900e8ff
SHA256baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61
SHA512e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\icon_38.png
Filesize1KB
MD55b10532342de0c69a705ba177967efac
SHA1f06baf5b62867add297f0c21fa872bb856273141
SHA256a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8
SHA512de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\icon_dark.png
Filesize8KB
MD52aea6c8259d376bc6e53d4ca19a16bf9
SHA17f7b9342c54731c7b479e722be47a09e16e22e35
SHA25605cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116
SHA5124c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\icon_light.png
Filesize9KB
MD52b7f151204c6b260f44b3323047da33d
SHA1275d8a9b1487407b9f3dd9db7897856c4fa78c25
SHA256fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058
SHA512cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\key.jpeg
Filesize52KB
MD55a3048a0510ea109efe1998afe4806c1
SHA11ee4a5407412e4e67d0d94079d4462f832070c78
SHA256594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b
SHA512f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\loading-icon.svg
Filesize1KB
MD5ff30bbd89d7df11c79e3b18dcf18eaae
SHA1b5fb1af42a98c7f1e31f404217231c45c80fb6fe
SHA2563751236ab6ee0646e2d328fe8260f2159099777c8583cd61ea94cd0f890e9928
SHA512b80f6f916c80392fa469d59775e5c2353e020eb7383de0df52bf02fd9ca47be8fd3c28db37116c339b0035eeef31de260c9aeaa77f6f352a4a13b9b5f86a9541
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\power-off.png
Filesize11KB
MD51f6fe5ceb3344305d6081a6a29d25287
SHA1d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374
SHA256a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae
SHA5129360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\power-on.png
Filesize12KB
MD55c1aa8d87b98b966f22624ccb66a4c88
SHA1104df6c960dd7bfc432628caf1fb91e8a1b98187
SHA2562428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2
SHA5120c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\review.jpeg
Filesize62KB
MD57fe2baad99223fc65b87cfd8d5dc15c2
SHA14f850da9de5f2bdf324957bf9cae982d4e4d21cf
SHA2565d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b
SHA512b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\shield.png
Filesize3KB
MD5be8e8f49cf12531cf79607411051bd36
SHA1fac6efb0c4d06194ee6c00fb48d0df3bd53056ca
SHA2565f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec
SHA512ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\spinner.png
Filesize2KB
MD59d49a2b9c16781a02905d4036215715d
SHA1def9ec0a142bbaf0215a176b887877f54c7bb3af
SHA256ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7
SHA51254a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\support.jpeg
Filesize70KB
MD50f7a1d2367536a3697de737fc0127171
SHA1dc07796a48cc21b80d4337fb83cb1cf1c59b2470
SHA256d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557
SHA5121f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\time-icon.svg
Filesize942B
MD533615306d1d3515e649f93317ce5641a
SHA14d6a020a1c6c91e6c2d098d4cd172f9ac2091aa5
SHA25642e971fc220f69774992f3a549e8744726ae65dcd107d40f3894d6896429be2c
SHA5128ad4418f6c6171d84b2400e881fd8f5dd8a7ba8b0eb22d2125f02b6e279b104f9bfd41530efe4bfe1c855737318316263c84e36e1aeeb3849ac3c21c9e2505f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\time-saved.jpeg
Filesize54KB
MD56ea386120b66abb113afafd9b4a28977
SHA14c53aa596ae26411b063b46479ea244b549ae1cb
SHA256f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6
SHA512cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\time-saved.png
Filesize3KB
MD58739a3020bdedf14ff43e7079b107be2
SHA12997e213321eebdc4568fcc2c99b6596ead38996
SHA256799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800
SHA512abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\top-logo.png
Filesize1KB
MD597873fdb8865fa94ee5b6fcb8890dee5
SHA1532684e4e347946558ce3bd331961bc1623f4c27
SHA2564b187e000c52f308d65e09c4720a1c1ee0ad3ac05e926dfc3a22ac9cf4a87b5f
SHA51230978ba7c4bfcc84adf942e76ebd2095cac925167aa310c7d499fa4f15bf7a75f666c10c0afc5c38eb138533efe3c8e4ccc88175d727b384e0a4745b6a71c188
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\top-logo.svg
Filesize9KB
MD508e83f663b88fdeed32f08b4bcc964fe
SHA1f4c59bb4ab95386e83b5fc82782b604db683ea8f
SHA256d41e4634faed9bca7e25ea48621e155013b07a401739ae399b72a714539d7dc7
SHA512c9d1b5ab8357d8502137f0e09277b34cba586d5e81aa87c7824c3c37f3ee34e1d47dc465150f86e223a6b2bd44898e5a837d44c3451f63bb14a5b6acb0226ee3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\uninstall.jpeg
Filesize51KB
MD5a710c8b67e1183cec8e64bd860bdd508
SHA15f0648762919bec01e297f60de6544177155a0aa
SHA2561a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88
SHA5122905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\unlimited-icon.svg
Filesize2KB
MD5d1b28b9df46a5bcbf15f1be0d958da6e
SHA18bd4dfbbf3c48de37ce12a987ce70a0becc20db5
SHA256a0ae5fd8d86214a917f34950333eec337263d6add94f9e21f3dea29684673965
SHA5129278d64ec79ab2025ce7176160a71f916288dc8bc634445f4332c5a8d20fb1d05c89018e6df798a7094fdc1a6f9fb10973b211df65c46c93f8e48a4b7fb5ef24
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\unlimited.jpeg
Filesize52KB
MD5fa0abac2d2f11dfa3dbdcb11aa647256
SHA1e2d8da52336e116e37d5fb379c6d5b052ead3f7e
SHA256678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae
SHA5127e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\upgrade_to_pro_btn_icon.svg
Filesize1KB
MD56d0e735d91216b73c3aefceb18989ae1
SHA12b00384264fce7ef6b87a58f0d57f538a6c53256
SHA2566380c61acc33a780e93cd343feefa41b21c545630ccc7da7929288de732025bc
SHA512b2a442291db9ab74bbeac263aac7a06faf25d9c00f3f34a6c33ea6b6791cef19d2e7c01d35e12e358a9986b27c7a248bd4b996b5f587abdf82eccccdc61044eb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\wave-adblock.png
Filesize37KB
MD5a9d43393d95e28a6a59484f76793ddcd
SHA1ea12bc31fc86d4f9cce437bf99139f8a27a98095
SHA256cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de
SHA5120a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\x128\ghosticon.png
Filesize8KB
MD56bc074363f82cd269a9b70ae996911ef
SHA14135bc42ab9b68e12df2bcc4fe18542ff39aa65e
SHA2561da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056
SHA512d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\x128\icon.png
Filesize8KB
MD51b38bec195b806175ee5f73a4ace1eab
SHA133f06292b7178a94b5f332c195960dafd713823d
SHA256b0f318abc831028fa1f9e85215d6c9abc6a8435167d8aec42a68e80020919bef
SHA512c456ce106d594e19c79c05cae749f6ec3fc2b1fe95e220285d037846a286aa7a4612381c3d47330e7cd0a9a3e4be38a83346ba3e6208685d6bee337a4da168b0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\x128\icon_a.png
Filesize6KB
MD5975e7a2786256706f0a968221ee9d4a1
SHA1373fc0162dff81514c1c5618c42b6df2f0cf10e1
SHA256d24c9f73a77a77d020a61202b4ed80a197277d8648a44045958eacba76168545
SHA51286a266da1f0d44cd0d46cdc9c52a17bb70d8a08886de0e57edd3d3458b886d62cf59ce3e17e1b5cb21f2776b96c9f9f310b3e9420c83286ddfdeb1fbf048cb97
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\x48\icon.png
Filesize2KB
MD5fd727c2aaa8b364faab1828aae2250fc
SHA1bca5b2548b009ccd0b2f79c09fd628fb3119231e
SHA2561a32dcbadab7c91a690879b5425f6815c07dda1aadb6f6a7942b9e895cdecd0f
SHA5127d21b3133beea16a8713ab8a87ac7b84d8b2a312e4f017a9988e970f7281b9c41dec3f909d5483bba387e5ede366e80c210da93a78ed72b108f65934eef07c15
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\images\x48\icon_a.png
Filesize2KB
MD5c05285aad074c0872dd78908176b1052
SHA1b8a5926d153dfbc503a38a749baf9099903c289f
SHA2569a4a7e0c2969562d5d1299f80317d4560265b4a843cf17491c7d36fa74a91cc1
SHA5126006b22ff83d0afdc346179a4c2dbbf927efcc62fcf9105fb45efd768bdba62af5839c3efb21e2555e0090639ab2dca76397d294b51db0dca768def53ce00a1a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\js\Background.js
Filesize36KB
MD567b6a48a31783701256ef95870d9fbf3
SHA1056f666d507434457985c1a9e43780f084b2868a
SHA25635cdf2ee469ffc4e965377bae642916dc20800bab5a731341daa7c596c6f8de7
SHA512e7cc4ac451c3bc56c9e88cabc68333847c8bd03354cebe760d3a34dcfbd0727dcebf7b7eac6d07fe368ac3037f01d688b54c59a15ffb96336201f65cbe929147
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\js\Menu.js
Filesize17KB
MD52e56930a0c51a7a11894de7a3ca209fc
SHA13ab446fa9de2f022451690ffb70285a6dd01213e
SHA25624211f8ca8e67186195d7aa9ea18cc2943aea496ec4b4e6a3d2804bca0d40050
SHA5120ef8382af66484c414bb0a2b3f8e46a3ca6173601cb06523ae73cebffde95d2df8553e0d0a00fd4c9c229da396c05a26b601429289ee4658b69801890a274bf8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\js\browser-polyfill.js
Filesize9KB
MD560c7be3bf78607c9d3074264ddf069f8
SHA1bbf842301a6618b0bd46e24eda6f4fa6ffc1f1c2
SHA256a2093810df8e00393ee4d3adc243ea82d7e56471b40f0f66b64f8980da944094
SHA512cdfc6d6be0c3e8afc649c4a381ee39b8ea8805a525a6e887d392c72a739a674a452701b873fc273d46d64077f88d9e3676a6a2415274c8b31eaae821901a354d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\js\jose.js
Filesize62KB
MD583e232083b7fba2de3fc2222fe334671
SHA199747ad4efb05bca799a14e3ec5e81c46ae085c0
SHA2563f21bcc68e51711eced4c735b1d3f1a8ecf1111ce087903160f0801c6ad8236f
SHA5122bafa3be273ee7bb3cfb663d0758026464ee764568c5ccd73583dedc666f136deeae8c734dae7067b65e81478dd763f613a4ccde356636eccbbe872e91b89b0c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\js\url.js
Filesize7KB
MD5b1c06da34fe704d809419814cae8be1e
SHA1f71bd8039f6ef9cc90743e0f37f9a15ee0478220
SHA256bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2
SHA512eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_66374524\CRX_INSTALL\manifest.json
Filesize2KB
MD5f8130d0db7f0164ffbd77dc5bb7a2ca6
SHA1012e74b02c86b24a75414426e4d588506e229c58
SHA256e72f2a5a304310c43f7a47f206219a27614539ed906039c0142af95ec544a38f
SHA51232be412e306e337affeb2c52200ae39650985199b648185d61ee323c246e7d01873d231e73170a71dee209fb97f6e2cf9c3e27c2703fe10c77266a8d251c8bcf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\assets\index.ts-68082f05.js
Filesize53KB
MD54b1999e443b36d6b3fbd8b0655fbd9c4
SHA19ce799c09220d286590d98f025b2b1e254d1a4f6
SHA256ce01cce8b0b3614b1655f40f28c7a39f9532ca9e94c3fad05021940ff8b9a0ca
SHA5127d260afb87d8bd2e8d104d49094fd681a3c6f39fe455be0d2445901c2e0d224a1a2416bfe3f0c4e3417760ad4d530be26abea2f9c07f80fe047b847efed91a77
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\assets\index.ts-ae5ba517.js
Filesize15KB
MD550bcf1fd951bbe65d3e9ceda508d29aa
SHA15812417e49b521dfc2623434dad97380b6c5d1a6
SHA256861428d94816c77a78e1ba0ab7e0c460c0716d3725b9988e96eec719ed9c73a1
SHA51212dd93b2a22fe1646b060ea5912e56b987ceaced3f836e46b1b6b3296c8f76d2927dbb25b6c76fef9e084fca0d2afd01a33e92319bb916fe8f03b3c461be5234
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\assets\messages-86fb7e29.js
Filesize21KB
MD56d62c5de88a2381b5627e0d2df7b9a30
SHA108c76dfb73e09780b0b3f98e5da414494904417e
SHA256068f97ff81dc092e4d201f575a2d330a0f5830e847edc6e0e80f8a97684ba75f
SHA512a193d284bc5c017353e8ce1a51f2449e2e58f0f35fbfbe8173f812bfaa91840f2cdede70897c64d271601f8836ef4f694dc099c2271c18b448b9892e5043e291
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\manifest.json
Filesize1KB
MD5cfd55d89aedcb24f5dc14662daea26de
SHA10eccccf18b2da8a23a34f983641c7c28f2ef5864
SHA256b027e1e1bf93d33f4aaf3d61f7a5a6b34a48134be16f1defef2dc5349e2e8800
SHA5129cbadad89a57705a74a0d96055437a394ebca0752adbc1d1c56f8f8878f0594b65bf7c8826cbb8a48fafc2ff976152a79ed1b82776c83c3f54b0e5de11d3fbe3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\service-worker-loader.js
Filesize40B
MD534679a8029e867292c60d4a37a5c597e
SHA1994e855eec5b6ded3e365ce828f8646c6b6f7ee3
SHA256a04c0b004f15f9058d16dee395025cf6f054fa33751242707fac789d4536d814
SHA51203734f81215043de34aa60a7d685114542d8cedb3be763d5292feb164fdb8b521f89d1641235da2d82a64da5278a30598cb7fb8fa3d9a87d026b572fc9f17482
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\src\assets\icons\icon-128.png
Filesize3KB
MD5af719a0c95789b088fe4b9f82dd5ee98
SHA1cca49d2a728cd456b450cfcc20f91acf781c3105
SHA2565b861963c613fca1dc4aac9a416e43b2165b05a4277478f74b7f6562a378ff5f
SHA5124a6f77684b3bc459897ab2709754849868bac64f4e099c1e74970339c944738278454d6c043ee8a2a0337e9891e7e7126bfc41e6fb0f5fac544b978ae36f5082
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\src\assets\icons\icon-16.png
Filesize425B
MD546c4711e8452178b9c2471f9c59c2667
SHA1e020f7ba4a787f840d204525e8eeb21d0c21e2be
SHA2564e1aed06fc4105c64aabe9580069d0cdeec3464a693241e7c02771e1beda860f
SHA51242f2161205f28003aff9ea4a8bb33a0a0ebbdbb9bb5e9446efbca4f000a4315b2bf7184d79254c148da40597cc15bf8f22a02a3da78cf5c9026ae35e4bd695bd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\src\assets\icons\icon-32.png
Filesize764B
MD59caefef512720012470700a11b0bd456
SHA1bfc11bafa996fbbce1566a569a79d5d72b08f1e5
SHA25682c0a843e1df5cc10a8c6beabee8416281aa89c73798d7bb6a2cf4a237a24ae0
SHA5123bb42b23babd54cb902e595b84a398ad5b2c9bd2e4bd4951a8b0cdfdbf91f6d0e04bb1fa944c54d673babdbcf0400c1947d0e12fba8057c3f69ab1e61b89aea1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\src\assets\icons\icon-48.png
Filesize1KB
MD52184400582c25500a74577359a1f7e7b
SHA1e69eecf84f7d2d98bf236edbcfc143fa42d01bc3
SHA256c6c3593c7d0af5c9a7f2e26b98ef2629e392c5da87df80653d94ebe412d5c9c0
SHA51224858ebec11fc0bb586eb2d6f555f5e798ec9708ad89b0a94957a1537dc150a584b70865d7fed53d3f122789812d390eb6af6b68ff4cd93296b2b0e5a21b103f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir2832_716835312\CRX_INSTALL\src\assets\images\adblocker-bg-1.png
Filesize16KB
MD5404ead15b3040c2a16cada6a18088aab
SHA157d6d1b3d601532d1825c738ee51d0971f137af8
SHA256bd474396ecae2864798b9b33062afe3b599dc834db30b6a2f4cff0d0cbb9f9b8
SHA51212173b41f487987aceac82c13f63b1318107c48d6803dc1f89053245c1c08d092761399ab397da44f0ccca5d9ee3c79ab98081cbdb25a78ab5b97f0b52a4f784
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cboeampladkmkcbnnepgijfpdgmeaapc\1.0.1_0\background.js
Filesize197KB
MD5a4bc45976df2440091fa127bd8c44c65
SHA11d7af45f71962ae53625b0f4c302ed97bd50157e
SHA256bb43178ce7debf9c993a72e764a4719725d92932b05b754f9de5e0e66813a7af
SHA5128732daa7a3b041a9e9cf3dcb43dee7006fe05a1e2d5d933c6025d78c2d9d5d760e40b4aebb1b33377cd33f2a549a46c152331f4519648c0ccf149ba50ed19557
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cboeampladkmkcbnnepgijfpdgmeaapc\1.0.1_0\icons\icon_disabled_128.png
Filesize6KB
MD5dc0ee05d8bf51d7fc83adafd09fd303c
SHA1ae16e45464becb6a5e5caab2b085acb1349b69de
SHA25684e9fcc162434ce32e0147543d297f785ee68c1a51d9ead1722af63e7f620512
SHA51256c333c1ec1598600da2abe10c840334a1b82590cf083e7fe190cd4f1f53e19928a536fb00b0e66a4dd33eab712ab5f49d4abb37a2a2a02cce06f60a9657d644
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmjgfhnpipbddcdmmbcfjodjgpfecdaj\1.0.6_0\icons\icon16.png
Filesize605B
MD5c63f512ccf8d6ef497fccbc53c1f950e
SHA1f04e832d89b4eb315d6979780ec6dbfc25361abb
SHA25609780ea3eaa0a432b03214025febb59c28fd6e105a775f065037c5e9720fa150
SHA512f4bd4dfb891c49a36cae8e796e6333984ecc081d259c496fd5015683f9779cfe1ccc53c31185f6d2f14c46ffc66032f6a69e9698baa12c5b9b439a7200fcf5fc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\dkfaejedefgggmibkkddljhbafdcdgjn\1.0.6_0\dist\contentScripts\style.css
Filesize38KB
MD5a2de90a2190cef036f2c6df8ab8f00e4
SHA1d2c76852071c134e386b54d0163640233e8b854a
SHA2568bb83055b42d5b706abb9b10afa55c189f2e451acc976c78430c3d91f555c817
SHA512761d49c55530694df775138dd078c5b7ac91ad2ff561d00df824bb70ec7d63b6e886ff75e195eac6277c535511618bc2c034e2db7693329886b4b87696f7dce3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\fefadmglgoaabbefdidbnjojgaoafmlj\1.0.1_0\icons\icon_disabled_16.png
Filesize591B
MD5f26a633ef6d8deb06af98c0297dd377f
SHA1cf5bcbe22640f4e916421883fa55b7be489036b6
SHA256a4ad504d5604ebb417640ddfdb994822fcdb7c722705b0c4dd7eb30d120ad65c
SHA51201b5d1047400c6407605804e16a8aae6d35d45ecc8521de635eeb47a5af6b7eabc737e346f5719c8912df0a7a7942c011780ee5c533343300bcfafc72702b922
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preferences_schema.json
Filesize7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
Filesize26KB
MD51edba792d6f6eb9def4f282f838a63e2
SHA148d748a4b36b722a313a5a1d050a9139dc2cb282
SHA25636e3f38f21bc90f6e1364c1e593d0e6beede606940911acc887fb22affef4691
SHA5120213dd23f2cbd4b2c56bbe5161efce44a0a5998817646580bae99661f9d9881fb6e650365f3049f973111b12bc175c8c7f8c74493c48bd29837a94c9a268d4cc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize444B
MD560ff7d733840f5f340d00609b94c1a77
SHA1911ed539f6942b9992cb87970889d307959cadf5
SHA2563de267e9c4e36ec8c243f389ee288615d1e75dbe25de683cc7a620da7a72ef3d
SHA512015b8bc4694d103caba762f989ec28c596370d9807521e7ad3e99c2cf775f0b837de995a399cd082fb9a4af13e77125f17a5357a32c28cb0b26bbeeddf170e78
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize444B
MD5df2477584c9852d5a62dff251ccb22f5
SHA1e628202784e643b95dfbb8d5179ea287fde3dde7
SHA25680b8cff52d9a8f0bc0db2094c07810d1bfb3813e982836cd4b254fe1a85e214c
SHA512d0b1ef06c627e01018a4e9000924bdeb44fd3ee207958794c1accf579045d51a7fba90e1bb9b85d37b0aa0c85946cf2c3079fece1dc4c957f5806f8599f3149c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize403B
MD5cf377eb195936e05b9ede4a41b8e1f33
SHA10018c019f7ba5e77f0c8f27046fa95a0c757ea5a
SHA256eabdf05f45132e513b04ab7a6c33bcc4dfa5b16bed6cccb56b8ad877f366890d
SHA51286c63738cd9f9bd7cb0feae8e572c6ba8a3cd089e1075d1c3665d1a8ebf22f0bc88d4edbc00064b4c2b04d05bb642407d5583a240ecf86858ee911a7b6073231
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
13KB
MD5c176d4ae7a299fcda4a8198702324c0e
SHA1b856167fceb57834aa7b446c98b50aec7da71214
SHA256cb3f57aea3c8891dfdc006067bec40cfc6f3da5bf9e867910a2aa5ee2fbb103a
SHA5121cfabce0f10ee92ddc18117e80d3abed667a68ae2801f77ac94ecb105e488bb778524b4a1e695f55d5f579355f709462776bf38413f2f075300bd6a83b5da9b9
-
Filesize
12KB
MD5547471a3d15c3a9f94aab9bf9876541e
SHA19fe6cb6803ac00ef4afaaafd506a123016b53e3e
SHA2560c90b869abe33effeb4bdf2ce49bd59e0997ed608855f2a0c6c96ed16fad4cac
SHA51243aea03ad07acdc3eb9233b3aa92581ea2bd1d25fbc0e67c01cce189b54c272d9eab4d449f19e0d646646efb605eda5254ef78c31a8fde4694c6870f41adc791
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5de561.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD5fff5d1993d6b776e7af5b709c4d9ee1c
SHA1ddcd147a6d3b72a1e7ecdfc02804cbaeaf613a0c
SHA256986fd6c2bda4ed662bc04068ed27ff52955dd498d51b11aebadb96ef87546fce
SHA51201abccf8592c8726c58b217db7d415b9bb5b95eefb49dc00445d0fe1a3c5cf32d571374d845935eaf2eeb65a201e7a0d7ff59d1d0918a705a75a2534f0b714af
-
Filesize
7KB
MD5283bfcfcaa5206e8f8c2bf08a135c420
SHA113bcb479ae7ba40374df60931006d3f1bdd4d6a1
SHA256a88b3c8b780306368e3686266640005f0dec40f45d5a4328cea37648ca1ed2e6
SHA512d4d4ee697de308636c981907b6bb87e3aba9658ebbafcc19ca187763a290d8b42de07955c3d162ecd97dc78d71303e453c2ecdae99963af372089057b64a9ec5
-
Filesize
7KB
MD54162a40887b335803f1a3308dbd71774
SHA12d55665532227a708126426efa740e2c356870dd
SHA2560819deb7b0579e99111c0431374b6d15418fd99638c19f821802eee42a89fa80
SHA51257416b4dfecc088227d2c3f5deef515d5aae54b4c51693d50e9d108f31f5027b8879f8eae1fd935513c53f8e947cc2a28df38e0d97edaad3f1da1a9b276e6066
-
Filesize
4KB
MD5167582b7672c9cd685af90c624facf64
SHA1840086306dc32b1134186e04c220efa971ebf85a
SHA256d32da3ccb370ce9c4a7249c4dfd615e6516cea98565cb6def45d1ad343786638
SHA512192503800dd68845fa7648b960d60181e2e1100d38e15e423b20bf37d1510665069ebb5f00e40d1cfb8d2864badbeae93f20dc42af898d36a80957f4391bd41d
-
Filesize
6KB
MD57dec3f200c2f42f741c7cab8736db1c3
SHA1637f80bb84590f898ba077c19930d26bae9d6ca1
SHA256deb890a7f3e5f42d7d750139251be4c59513846fc5446ab0e85a173d9b9f15b7
SHA5120da3f8637a1a046bb0b7c5108b9e073ef234e0b852621bc18f6c80446fbad0224638ecd332ad7dd359aa3fccc446946cbd698c4b54696403cd049a4d7201c6e7
-
Filesize
7KB
MD528ab0a18841ed6da1e1153971d3a11a7
SHA185e8404414cba7c516e41dba6fc00a0ea75b2086
SHA256c37a74175c7189171cf0ca16c4a366840b2c6a66ab68d7d24edfb03b75925159
SHA512f46e5d49144bc36b806759f4f612ee4d54e17df94ef771879958cb3658e577b0de784baf677d9727837203766ba2bcc8a6a32412c14792eb606bf71690b84bda
-
Filesize
7KB
MD516d7886d9e06f797b10ef4f7684d5820
SHA1a933d30435b7a14499ff78824dd5b50b45c86331
SHA2564109d2c053102a812553cbf4d89b7ad4e196b2a631a02ba78ac00fbe4aea1aa2
SHA5126ee8c6f45171afbe8b19bcbfed3c8c1e2f583c820ba18941244f7bbc633a786b30f0ffa130183f4c6dd42ed994cd8b30142edd71d2e4c78e13e1d0a490484c99
-
Filesize
7KB
MD5c8674722dda6470eef9d73215e2c81a5
SHA11c320dd6ce8ab2672a5b9c44937aea03ed7cf43b
SHA256b875b0907d2180811872318040e02bbc95e11adf2c19cd692e114d0caf6ea88b
SHA512f0c0f66aae7aba507a792f024c8fadf6c95075f1e3c0916a72800e0f973263857e2951b041591a61bff5cd8a609addcef94dd5d7d4cc6830c6613cac4f6f7099
-
Filesize
6KB
MD5f9c43415e467f66959a7a3fdfb8e77cd
SHA1763a2daca59b3e8d4f52a76d55d377bfbcea5d78
SHA25635002c01d7411543606bb60045759b7488141a0d2ffad1ffb27553b801370a06
SHA512412005aaa370e204f1326db0f9ec3c646aec4a2f925ff6e5e59aed721a7d04574888929d9b91de38625c1892c0f97abd549f36c524a30fdb829e07efa9a28075
-
Filesize
7KB
MD58b1658a0fd1e9faf7b0c2bc51e8072ae
SHA1a0a7322fc058f81d4359ba45288d93440cd31f92
SHA25680d8a4dfa2b2d497433a8cee82b0dcc5413d6c81a4ce7042ad8f75fc461f7ae7
SHA5122bfe584fe337d5075bb0826e396f3ff286a433c506de06222ea176051f83d0c66d66e426af1979c53ee20930d7056d78698ec2fa45b4b3c4c599fe1255f54331
-
Filesize
7KB
MD57f993c7decd5c180b9f29f89acb8bcb7
SHA1ced568a3e930c9e58a977e9c1e65abd1b57ee0df
SHA256eb514d7a625690bc6a9535ee0cb84eda99d8d977c0f70f03e41f0140a07ab0c0
SHA51241300c7ce4aa8e66ce3dfcb25e06fcb5a16a0387da23cd510ce319978988ea2882919e3fb993b4990c8578a2b9d15d52238ec5f8c41b75526b787b8d12b4d07d
-
Filesize
7KB
MD5371666faed916115e0c3724f01b73bd6
SHA112189177b337276eb24b921a325c9d4ba471698b
SHA2562db596284f48b08efead7417bc48feba50e93ef350f073aa94713e062f1f7b97
SHA512c78a99c35133b1e3e9f34f3ec734c921abc6bc722126712b44c2dfc6a36c7988a3605e86f217c5589e8b4feb1a3a39e6c36ed65df7429a7510cc6e67f3e498f5
-
Filesize
7KB
MD57130d5d7d2ace0dc080e57bd8e0b78df
SHA1c2421020d2ae9c5fbd601dbf9587891f9149fd4e
SHA2561cec868805245fb6db00c4f1526acd4cffa3bdc54066f105430fb3852efa9c76
SHA512abdfd9f63c2601d6d789debeb37edec19f0c87347c58139bc04019fc26a9f1b6602534339056c5b9cab83e449d1f9e35c38f7d1216ef523d3a9a35ed9c90dd99
-
Filesize
7KB
MD597657b2d3bb896f542775f3aaeee316a
SHA1e8d333e3fb327c6805a2248726e06cc549e3414e
SHA25666bf9f8ece5f65161094dcbf283ef6c21714aa9ae7391078601ef85f2daa27bb
SHA51239b74cb2abcd9dddd44711887df016b0b7d469ef6dab7dce1d1b8499f665faabdcdcfbcf2805e614d8ae07bc56fe109f8eacdb3a27b2c4d36934ea0e3fe110c9
-
Filesize
1KB
MD5a1f72acf2a0b8f05a25482ba4316093b
SHA107ca04a1c3aaee1a44a8045f0183b24f53724a1c
SHA256f4a660d6a9a4292117a24d8ac198fa6d9dbef9518e9ae8b08350eefac9857d40
SHA512484e21a56839dec8a1c9d5fcaab8582e2a8694a099077a0019b1dbbc38074711f3a6c3b97b9195cc5a62837dc5037188b5566540b40131e5f6ef16deec4e0adf
-
Filesize
11KB
MD57b6346e096ea6fe930fab67b86b84a42
SHA1d7e922c8c31fb206f1fef2d6f9d7d16526d89686
SHA256df72711326b0980725a287753e611a0966647d21f8749fe758b34b1a2479fd97
SHA5121acb9f3ac1766cc55e65f7fbad1f35c8a4cb25a957e6d1731197a82d5a399bb91499c000e7d9dc66b8c917efed82dddd8c21c79c0cfd3f7a47a52b34a6973aed
-
Filesize
18KB
MD5f239da5e5af97dbd0cdb780f4c73bd9f
SHA12e78a554585dcd4e8bb490d102111bc6c76aeee1
SHA256f2c137714727baedfb7d4ed2d9e963b294cde214414a40df4404b24a4ad480e0
SHA512869e32ce60279beb6ef182956fa00361ed62e13a03210cdb942d3ae1899632c74d0305c83db235ebfc760a7e9b309d7599c0fbcb45302c5f6dda35e88680f20e
-
Filesize
16KB
MD51e87dd3201aaa71dd8b37f4ef45391a2
SHA175533caaaba7c0614c3c2c2d5e140219a86e7922
SHA256360bfa8c52c62e7471dc564f27b0ac80a93bd354a21f9461a37119baf8f9505f
SHA512f0d8e1224e371a15d30e83f8d990aa7ff337bf74f47541a103f54252ad8cdc383d3b252d58a7c8944c7c65518f2d43746899ef8996a3a4f731d798f8a715c29a
-
Filesize
17KB
MD5d1e819a725a6076534273578cbd3bdd5
SHA16df733efd0dcda93b58fc8280f79c25e328c5171
SHA256ce7ce4bf1183576e92d3057aa2a2ad123f332c6ba2a1b428aee8cc23774c90a8
SHA5124ac6310cf9b5d763c9718af4a7ccb9f87eeb19c83be31e35d5728671372745b39bd4ef0b97b6cde712a80d5ee981a4131f591d1c87b8dc11670e5ca63ff85d6d
-
Filesize
17KB
MD547874a9b2e7513e210401d3b2ab4acfe
SHA1d252f36dea0ad2114030e1d4b8de3754be41a703
SHA256516916f8f2f87c45c70f04155aa7407464db9bbe664c61b5a19bb0bb573445ac
SHA51298f692deb770252a4f4bd2ea87302ad436d1174a783ed587b6f315e26a0e0f88c2ab3c424f6cd5c611a4d949e267d307abbba3875221965d87d3a55581883ef8
-
Filesize
17KB
MD564ae6bb0239431c6286ea972df26ce45
SHA1435c3a760a0039e962ce9eb1a58481ea86d9d546
SHA2569d8ed65eb43bf132369d44095221cfcadb525e8a52ae5436a13c71ca8f545986
SHA5122908a80a1f1b2dc7da909f3f2b4afa665d1a70bf07f1868f86012560d4d180bc464062b58ff4043813945714a6dbae80ef88b987d38715a4d216a81bc9492c9a
-
Filesize
18KB
MD5d61fe65ed01eff1256e37feb9cd1ef93
SHA1fe20aab6b7b3743e61b0e2211504894b0bb6608b
SHA2563a74f0e3da1c82dc981cd3110ebb51643a304297ceb90df61f9a0784e42fb4bf
SHA51295cdc676b166ee1a308cb99c5a07fb97e6d364b7d60f0731038a5f0a4ed983fd5197dfb1ed5b46c5185ebbe3ef3bd14eefe2aa5fa5effb8becda9d537a072452
-
Filesize
17KB
MD51f6b78d7fd80667ba9424b7ff206c9de
SHA1577d63fc01307544a3efb7c7a61bbdd46f18911e
SHA256007e7051d6cf30cf71a9416aaf2994a644ad05f55521844952e526bf397cd3c8
SHA512e6f3e4053ec867f00d0fc1f700495387381acfe18465fb29f2e1f4aa689beee841effabd17519bd09db22fca29c8490d87e3ff65b3b94711aeba9112a661eaf6
-
Filesize
18KB
MD549526196abf598b5b8b01861b768712a
SHA1ae5e07509ffc5c8eef9ec579d9a9537f99ced91c
SHA25646e14cff47890ef2296f41c21d15e9dd49973a9bd2dcae9c74e09a3723b73aeb
SHA512fc8c1b80c260cd321a7022f7c7a84137c5f1136411c6be7e20fb72dbf4d6a4ca740d4c176de035ac9d91c693ce199b11902684b0933112981f62e6fef7c7f80c
-
Filesize
18KB
MD5d1d8e9b957242d006aa504d6d2a03562
SHA1398099cc2705f5d2abe91d60933d0e119b7a7938
SHA2561335534f48176ded96556a0e746e33389ac858775e5ec982e7516d59ef59554e
SHA5122fdbcfb4587a9045fe77529baa31f5f4e0d410a95849e1e0c090524c88b748f05c6fce308f674bf037ddad0b2a5b92ccc3fe7d0e2099542503e4a91657c733a5
-
Filesize
17KB
MD52248c52b33ca4fc85b3855d60fef97d1
SHA1a9d43bf1915fa788a24786d9d88c84f2fe01f6f3
SHA256ed4ce9dcbfe12bee9e76a5c4628c8e3c90f24868aa4669a99a80b7943a225f33
SHA512c0e8b2ef7b2384ca105bec2561b5404f06fe218a211887420bb3ed10006797cfcb23720b9bf5a4a7b18b98eaddda66857d1f6e74b6bb6cd58991d5db8004c981
-
Filesize
5KB
MD526d83d613edf8bdce1dde71f9e03ea5a
SHA1c0a19fc0aa6310feb5708faf6c98bc71fabb5511
SHA256d6cf358b6cbcd941927de3ce20cf8eba037f920555671bf780d39b63eebf26c8
SHA512bf71cddf2c096ca9aa10c94c3802ba2c6d8eca94e86a2b842048ae8b6ca2650c952fdc165a7493667939594c1c85870953dae23d58bfafc09d7c530093200c44
-
Filesize
50KB
MD51f392d7fbf37a208442951c5007bc1ac
SHA1c55b220ce192e1e3fd9ab97046f7437bfd6c1675
SHA256247f36ef02e0707771e431309de99a0fa63948c7604e9a133978a446bcdd34e6
SHA512af9e66d9374f36affcdd25c7ee35e3845aa6ce75892b0dfe0d6e9910b7a343a46d806becea49a4dfe786c1290e7ef8c5519b1bd2b015a63e20ba662ae717553b
-
Filesize
13KB
MD5ca0b5408b64f99bea0b390a26904cc5f
SHA19732de3c2a31beb85dfdd7bdb281fe13421c84a5
SHA256a89dd94936a53cae6a5db8353f36549dfc6e07aabc1137c0f687646a004bb0b3
SHA51276b8d171a93231e9e3c715e148432d730d648799547bb99d295ef9dad417b194e57f13c529398a3aadd2a3cf3b90f41929688761afd64607851f9e4ce28c3aba
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\08b99d499107ba17_0
Filesize168KB
MD5aa026c31d8bca19c4627e92c953aaf5c
SHA1491f776f11148f98a5188c05e20909ca80cd649a
SHA2567ab905110f39307971bc2a522b87ce1f8701b262a9c2700f98addac7eb879df1
SHA512a4359fa67429cb6d060c315d576afbcbda79b33cb8b0f26356f844f30ed4addb27cb139671ca4ac17dec20e202ec72a26e7774cc6ed8c3dc3239d9bf83528931
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize288B
MD5f981a52b0bd075fc0a85d82a578dd817
SHA16a1e970a40529e9ab39fd23d41d135a45e32a5e1
SHA256295478e6a346ec9df08cd166bd325a4d2ce28cd5892234fdaad80650170f70dd
SHA5126984d6bcdb225964084941cc2f7e38a7f39562c64cfa2267ef4ecb81441b821234c2ac0f2ec651011e8ee5a084a124142da64ae8f42791a1a7dd644262276a74
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d63dd.TMP
Filesize48B
MD52748499b10f42909ed83b5d2440602cb
SHA1aa826d8227bc81455638d06afb3a95592deb2a62
SHA25623e443046ef3f52648dceaafa96ae64ebf447545db47659d40604bdc5aa0314b
SHA512729ffd35b89477057548207c4f22bc06bba1a7dd916c84491d98c5313956c6c05312df836b9108c35cd1337cdd22b4484efcbba0feb70333700d20a2b45640f2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
7KB
MD52da7704288064dfe9012fd30972447d7
SHA1a34c79b37a6e52be709f61aacb64441a1e175c90
SHA256bd16679dcea8f6ebb3413775034d66be096a872851d71b3d1c7ceedf7483d4b6
SHA512b76f780cfc3eb58829e8cd2159a8d7bbcb14c0727a59a21b4b8a2e84d3830deedebe2f170b4734a1656fcfedf1320c0c4b4738625c1c16ca236e68a24267117c
-
Filesize
4KB
MD5d05ffa3172f976e9a1157cdf45493851
SHA1b139b95e692e743745644945b5d26fbb34820efb
SHA25627b9f3c3d16bea5c2f0e120b3536f696e838b1a96ced69bfc29d928919778532
SHA51289dec761765f3c955c2d7c6d1754d03b6788d143f8b1e9b7bf5de36ed38f44d23fc9a37b01b2541c07d5501cbddf390454198adc116f637b10917762156223cb
-
Filesize
143KB
MD5a5ce6498c85fd6192c0cf8163dd1d78e
SHA10aff2338c879a878cd04c13c760133d9d00d3725
SHA256de20add60a38918cb64a20f26a13d59826f85c2ce3991dc4256f4c93c6e0e729
SHA512199e5db476382bac2fae6f3daba68a5d4013848c2ba82989dafaa1cb55922d39b3ec4fb428c1f7767321a1960d83e2bf642bd51e11f141ba96bc4bd006d29342
-
Filesize
11KB
MD5c964a37758be17a3a411f990fb44fe05
SHA1b55038461dea262cc74ceb7cd0363ee4bd84ad83
SHA2561fed30b8fc98b887f383921f6e5cf893d134161153cc6e437bb39cd454426fbc
SHA5122cfbd963cf5c168638f632539dfd84d3f64fbf54f3276edbd2a6bff26bfc0e613aaa654d2d967d79e51fd46520090c7009d15df02a768e432755fd1ed05b017b
-
Filesize
2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
154KB
MD560ec8890171ef29186ef10e14334387f
SHA1740b0a3888fbbe25fbee2f906df666d91cbf7c02
SHA2564813873b42ddd0e989cab4d79c9afdd06d94eaa9594adae588c380a3ce8560fe
SHA512720d2884be0cdfc2e3bfe30d5d8d8e5d249b79f9dfa32f24af0730363627136d440575527447a357b9b441157f098be4108cb56ddafbb0758de5236a328a93fc
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2KB
MD5a8447698917821c245dccffbec1dfc07
SHA14b84644fbcde408e158e89ad59ec65c18b45a557
SHA256f968fefd4c4830448ff6596e0a650c3f8bb8ac0fed1e36a2505d4a89d40ae316
SHA512e90e2f26971b512a3432372600f936f520567cd31277078f9ba59443acf20dad4c9b92068c4d6c804dda020ec6f64bcea4f9f66f95607a3179836ed29c9253a2
-
Filesize
6.1MB
MD5488e15c06c044be1eb8a42b1396d4768
SHA1f1e56df200072ce90811b4b985c33dd851526433
SHA25698a7fccdb0443b44fa3afabc5c673d4419014668992e531766a18b9f4bcb133d
SHA512f7d99054d446e67a6bfa0ffe2bbfff0120186f0c04ae4c7230c1e1a7d9525dfc10099be677b37ebb93e3ad827733742ad5ee120d15d520318826d710bb7d6320
-
Filesize
1.2MB
MD51684aab6fae1ed888cf6d3c45e3f5fa7
SHA16acc87b81836575bf7b497f0e8a9a23a221f06b7
SHA2564114122c0dca23f637d83eed33f9abcdc92709e2ac6f63ffd55f5aae519b58ab
SHA5126d4bafe21686ce62cc129082e8dcd4da87fa7dcaea5eee9862a99adbb0142e89fe0e9d097ee2b9a9a6b6eab3ee23b6a26c4fa587d7ce1782a1d2e2c1454c2e71
-
Filesize
108KB
MD557428456c6e6c2ea328c864681db5df3
SHA12dc7329e0b346c435b6ea5cf44a3d0a076f8d398
SHA256ee87747102eba8844939352740d0bb6c4a67f10c2656961cb2722cd42ba99f40
SHA51240fb34fce07f094fdaf78c499a21c3f534f0c8ae1246b6cf382ea7e63fa08b4de56e6c81eb8fadce8a2e508ae5d03831590a06ffda3d46026fb894e4997f31b0