Resubmissions
11-09-2024 15:34
240911-sz7wysybjn 7Analysis
-
max time kernel
210s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 15:34
Static task
static1
Behavioral task
behavioral1
Sample
77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe
Resource
win10v2004-20240802-en
General
-
Target
77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe
-
Size
1.2MB
-
MD5
c9db6b5c84be13a43ad23cc204e4bc52
-
SHA1
94bd6634303205715fd04f8aa10d75158390e4d9
-
SHA256
77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
-
SHA512
9273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
-
SSDEEP
24576:PW/RUV5T9w6qAps/uc+hd+VochG2f6kD4E/7J:PCRUVvjsTE9Y6kcEt
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SWUpdater.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterCore.exe\"" SWUpdater.exe -
Processes:
SWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 58 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exe77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation wavebrowser.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
wavebrowser.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe -
Drops file in Program Files directory 14 IoCs
Processes:
SWUpdaterSetup.exedescription ioc process File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterComRegisterShell64.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\psuser.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdater.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\swupdater.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\psmachine_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\swupdaterres_en.dll SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUT9612.tmp SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterOnDemand.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\psmachine.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\psuser_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe -
Executes dropped EXE 64 IoCs
Processes:
SWUpdaterSetup.exeSWUpdater.exeSWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeWaveInstaller-v1.5.18.3.exesetup.exesetup.exesetup.exesetup.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exepid process 3472 SWUpdaterSetup.exe 552 SWUpdater.exe 2432 SWUpdater.exe 3836 SWUpdaterComRegisterShell64.exe 3816 SWUpdaterComRegisterShell64.exe 3240 SWUpdaterComRegisterShell64.exe 4564 SWUpdater.exe 4836 SWUpdater.exe 996 SWUpdater.exe 4344 WaveInstaller-v1.5.18.3.exe 4216 setup.exe 3304 setup.exe 448 setup.exe 3004 setup.exe 1676 wavebrowser.exe 3740 wavebrowser.exe 512 wavebrowser.exe 3572 wavebrowser.exe 1788 wavebrowser.exe 4156 wavebrowser.exe 4932 wavebrowser.exe 4772 wavebrowser.exe 628 SWUpdater.exe 2180 wavebrowser.exe 4696 wavebrowser.exe 3160 wavebrowser.exe 440 wavebrowser.exe 2368 wavebrowser.exe 3692 wavebrowser.exe 4572 wavebrowser.exe 552 wavebrowser.exe 3480 wavebrowser.exe 4900 wavebrowser.exe 1824 wavebrowser.exe 5856 wavebrowser.exe 5912 wavebrowser.exe 5924 wavebrowser.exe 6016 wavebrowser.exe 6096 wavebrowser.exe 1628 wavebrowser.exe 3668 wavebrowser.exe 5244 wavebrowser.exe 4476 wavebrowser.exe 5360 wavebrowser.exe 5240 wavebrowser.exe 5932 wavebrowser.exe 5928 wavebrowser.exe 6020 wavebrowser.exe 5220 wavebrowser.exe 4132 wavebrowser.exe 2440 wavebrowser.exe 2840 wavebrowser.exe 628 wavebrowser.exe 1288 wavebrowser.exe 996 wavebrowser.exe 5376 wavebrowser.exe 4756 wavebrowser.exe 4140 wavebrowser.exe 3084 wavebrowser.exe 6112 wavebrowser.exe 3524 wavebrowser.exe 6132 wavebrowser.exe 5372 wavebrowser.exe 6044 wavebrowser.exe -
Loads dropped DLL 64 IoCs
Processes:
SWUpdater.exeSWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdater.exeSWUpdater.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exeSWUpdater.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exewavebrowser.exepid process 552 SWUpdater.exe 2432 SWUpdater.exe 3836 SWUpdaterComRegisterShell64.exe 2432 SWUpdater.exe 3816 SWUpdaterComRegisterShell64.exe 2432 SWUpdater.exe 3240 SWUpdaterComRegisterShell64.exe 2432 SWUpdater.exe 4564 SWUpdater.exe 4836 SWUpdater.exe 996 SWUpdater.exe 996 SWUpdater.exe 4836 SWUpdater.exe 1676 wavebrowser.exe 3740 wavebrowser.exe 1676 wavebrowser.exe 512 wavebrowser.exe 3572 wavebrowser.exe 512 wavebrowser.exe 3572 wavebrowser.exe 512 wavebrowser.exe 512 wavebrowser.exe 512 wavebrowser.exe 1788 wavebrowser.exe 512 wavebrowser.exe 512 wavebrowser.exe 512 wavebrowser.exe 1788 wavebrowser.exe 4156 wavebrowser.exe 4156 wavebrowser.exe 4932 wavebrowser.exe 4932 wavebrowser.exe 4772 wavebrowser.exe 4772 wavebrowser.exe 628 SWUpdater.exe 4696 wavebrowser.exe 3160 wavebrowser.exe 4696 wavebrowser.exe 3160 wavebrowser.exe 440 wavebrowser.exe 2368 wavebrowser.exe 440 wavebrowser.exe 2368 wavebrowser.exe 3692 wavebrowser.exe 4572 wavebrowser.exe 4572 wavebrowser.exe 3692 wavebrowser.exe 552 wavebrowser.exe 3480 wavebrowser.exe 552 wavebrowser.exe 3480 wavebrowser.exe 2180 wavebrowser.exe 2180 wavebrowser.exe 4900 wavebrowser.exe 1824 wavebrowser.exe 4900 wavebrowser.exe 1824 wavebrowser.exe 5856 wavebrowser.exe 5856 wavebrowser.exe 5912 wavebrowser.exe 5924 wavebrowser.exe 5912 wavebrowser.exe 5924 wavebrowser.exe 6016 wavebrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WaveInstaller-v1.5.18.3.exeSWUpdater.exeSWUpdaterSetup.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeSWUpdater.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.18.3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
SWUpdater.exeSWUpdater.exepid process 628 SWUpdater.exe 4564 SWUpdater.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exewavebrowser.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
wavebrowser.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133705426625099151" wavebrowser.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 64 IoCs
Processes:
SWUpdater.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exeSWUpdaterComRegisterShell64.exesetup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WavesorSWUpdater.OnDemandCOMClassUser\CLSID SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WavesorSWUpdater.PolicyStatusUser\CLSID\ = "{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\NumMethods\ = "12" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\NumMethods\ = "17" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ = "IPolicyStatus2" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\NumMethods\ = "12" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ = "IAppWeb" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\NumMethods SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods\ = "5" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WavesorSWUpdater.OnDemandCOMClassUser\CurVer\ = "WavesorSWUpdater.OnDemandCOMClassUser.1.0" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5}\ = "IBrowserHttpRequest2" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WaveBrwsHTM.SUW7AOWUISCUORGBRD6LS6VK24\DefaultIcon setup.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{D669BD5D-A9B6-47FD-B558-81508AEF48C4}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8}\InprocHandler32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\VersionIndependentProgID\ = "WavesorSWUpdater.PolicyStatusUser" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8}\InprocHandler32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F} SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WaveBrwsHTM.SUW7AOWUISCUORGBRD6LS6VK24\shell\open\command\ = "\"C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\wavebrowser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods\ = "24" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\NumMethods\ = "43" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{7DFF302B-EA41-49F8-97B1-9413CEF98C68}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ = "IProgressWndEvents" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{D669BD5D-A9B6-47FD-B558-81508AEF48C4}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\NumMethods\ = "17" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods\ = "7" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\WOW6432Node\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ = "IProcessLauncher" SWUpdater.exe Key deleted \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\.pdf setup.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
SWUpdater.exesetup.exepid process 552 SWUpdater.exe 552 SWUpdater.exe 4216 setup.exe 4216 setup.exe 4216 setup.exe 4216 setup.exe 4216 setup.exe 4216 setup.exe 552 SWUpdater.exe 552 SWUpdater.exe 552 SWUpdater.exe 552 SWUpdater.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 53 IoCs
Processes:
wavebrowser.exepid process 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exeSWUpdater.exewavebrowser.exedescription pid process Token: SeDebugPrivilege 1744 77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe Token: SeDebugPrivilege 552 SWUpdater.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeDebugPrivilege 552 SWUpdater.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe Token: SeCreatePagefilePrivilege 1676 wavebrowser.exe Token: SeShutdownPrivilege 1676 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
Processes:
setup.exewavebrowser.exepid process 448 setup.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe -
Suspicious use of SendNotifyMessage 52 IoCs
Processes:
wavebrowser.exepid process 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe 1676 wavebrowser.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exeSWUpdaterSetup.exeSWUpdater.exeSWUpdater.exeSWUpdater.exeWaveInstaller-v1.5.18.3.exesetup.exesetup.exewavebrowser.exedescription pid process target process PID 1744 wrote to memory of 3472 1744 77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe SWUpdaterSetup.exe PID 1744 wrote to memory of 3472 1744 77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe SWUpdaterSetup.exe PID 1744 wrote to memory of 3472 1744 77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe SWUpdaterSetup.exe PID 3472 wrote to memory of 552 3472 SWUpdaterSetup.exe SWUpdater.exe PID 3472 wrote to memory of 552 3472 SWUpdaterSetup.exe SWUpdater.exe PID 3472 wrote to memory of 552 3472 SWUpdaterSetup.exe SWUpdater.exe PID 552 wrote to memory of 2432 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 2432 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 2432 552 SWUpdater.exe SWUpdater.exe PID 2432 wrote to memory of 3836 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2432 wrote to memory of 3836 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2432 wrote to memory of 3816 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2432 wrote to memory of 3816 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2432 wrote to memory of 3240 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 2432 wrote to memory of 3240 2432 SWUpdater.exe SWUpdaterComRegisterShell64.exe PID 552 wrote to memory of 4564 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 4564 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 4564 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 4836 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 4836 552 SWUpdater.exe SWUpdater.exe PID 552 wrote to memory of 4836 552 SWUpdater.exe SWUpdater.exe PID 996 wrote to memory of 4344 996 SWUpdater.exe WaveInstaller-v1.5.18.3.exe PID 996 wrote to memory of 4344 996 SWUpdater.exe WaveInstaller-v1.5.18.3.exe PID 996 wrote to memory of 4344 996 SWUpdater.exe WaveInstaller-v1.5.18.3.exe PID 4344 wrote to memory of 4216 4344 WaveInstaller-v1.5.18.3.exe setup.exe PID 4344 wrote to memory of 4216 4344 WaveInstaller-v1.5.18.3.exe setup.exe PID 4216 wrote to memory of 3304 4216 setup.exe setup.exe PID 4216 wrote to memory of 3304 4216 setup.exe setup.exe PID 4216 wrote to memory of 448 4216 setup.exe setup.exe PID 4216 wrote to memory of 448 4216 setup.exe setup.exe PID 448 wrote to memory of 3004 448 setup.exe setup.exe PID 448 wrote to memory of 3004 448 setup.exe setup.exe PID 4216 wrote to memory of 1676 4216 setup.exe wavebrowser.exe PID 4216 wrote to memory of 1676 4216 setup.exe wavebrowser.exe PID 1676 wrote to memory of 3740 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 3740 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe PID 1676 wrote to memory of 512 1676 wavebrowser.exe wavebrowser.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe"C:\Users\Admin\AppData\Local\Temp\77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUM9611.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver4⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3836
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3816
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3240
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTM1LjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzUuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9Ins2QUQ3NURENy1DREMyLTQ0NjYtODRFNy00MUMyODQ3REUxMjN9IiB1c2VyaWQ9InsyOWE2MGU0Zi0zMTk0LTRkZWEtOGI2OS1mMDdhZTQyOGRhY2R9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0ie0VDNTQ5QjlBLTcwMDUtNEU3My1CREI1LUE0RjlEQThCOUE4MX0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RjZGNjBBQ0UtNzFBRC00NjEwLTgwRDQtOTI1MzcyOUZCNEI3fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjEzNS4wIiBsYW5nPSJlbiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iNzY2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4564
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{6AD75DD7-CDC2-4466-84E7-41C2847DE123}"4⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4836
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4120,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:81⤵PID:4344
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks whether UAC is enabled
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{CAD070D3-6C1A-40FE-86CB-0DE1129779BA}\WaveInstaller-v1.5.18.3.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{CAD070D3-6C1A-40FE-86CB-0DE1129779BA}\WaveInstaller-v1.5.18.3.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui6FC3.tmp"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\wavebrowser.packed.7z" --installerdata="C:\Users\Admin\AppData\Local\Temp\gui6FC3.tmp"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.3 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff60513b370,0x7ff60513b37c,0x7ff60513b3884⤵
- Executes dropped EXE
PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui6FC3.tmp" --create-shortcuts=0 --install-level=04⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nse7263.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.3 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff60513b370,0x7ff60513b37c,0x7ff60513b3885⤵
- Executes dropped EXE
PID:3004
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Checks computer location settings
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.3 --initial-client-data=0x114,0x118,0x11c,0xe4,0x120,0x7ffabbe9ccf0,0x7ffabbe9ccfc,0x7ffabbe9cd085⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3740
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=1924 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:512
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=2124,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2156 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2324 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1788
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3184 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3248 /prefetch:25⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3900,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3952 /prefetch:85⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4260,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4532 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1824
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4508,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4544 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2180
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4644,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4748 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4696
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4664,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4656 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3160
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4672,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4944 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:440
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4688,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5188 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2368
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4720,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5212 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3692
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4728,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5324 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4736,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5452 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:552
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4760,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5568 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3480
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4776,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5684 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4900
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3952,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6032 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5856
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3960,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6000 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6620,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6712 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5924
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6872,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6864 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6576,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6480 /prefetch:85⤵
- Executes dropped EXE
PID:6096
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7120,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7128 /prefetch:85⤵
- Executes dropped EXE
PID:1628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7284,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7292 /prefetch:85⤵
- Executes dropped EXE
PID:3668
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7444,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7456 /prefetch:85⤵
- Executes dropped EXE
PID:5244
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7588,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7600 /prefetch:85⤵
- Executes dropped EXE
PID:4476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7624,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7744 /prefetch:85⤵
- Executes dropped EXE
PID:5360
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7580,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7884 /prefetch:85⤵
- Executes dropped EXE
PID:5240
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8028,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7448 /prefetch:85⤵
- Executes dropped EXE
PID:5932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8180,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8172 /prefetch:85⤵
- Executes dropped EXE
PID:5928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8340,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8032 /prefetch:85⤵
- Executes dropped EXE
PID:6020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8516,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8512 /prefetch:85⤵
- Executes dropped EXE
PID:5220
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8336,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8544 /prefetch:85⤵
- Executes dropped EXE
PID:4132
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8500,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8684 /prefetch:85⤵
- Executes dropped EXE
PID:2440
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8508,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8836 /prefetch:85⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8692,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9088 /prefetch:85⤵
- Executes dropped EXE
PID:628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8996,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9248 /prefetch:85⤵
- Executes dropped EXE
PID:1288
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9000,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9412 /prefetch:85⤵
- Executes dropped EXE
PID:996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9132,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9552 /prefetch:85⤵
- Executes dropped EXE
PID:5376
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=6320,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9740 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:4756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=8212,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8308 /prefetch:85⤵
- Executes dropped EXE
PID:4140
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9880,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8168 /prefetch:85⤵
- Executes dropped EXE
PID:3084
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8980,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9236 /prefetch:85⤵
- Executes dropped EXE
PID:6112
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8172,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8596 /prefetch:85⤵
- Executes dropped EXE
PID:3524
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8196,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9380 /prefetch:85⤵
- Executes dropped EXE
PID:6132
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9684,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9424 /prefetch:85⤵
- Executes dropped EXE
PID:6044
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9156,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9096 /prefetch:85⤵
- Executes dropped EXE
PID:5372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8664,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8460 /prefetch:85⤵PID:1896
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9224,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8864 /prefetch:85⤵PID:6032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8992,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9192 /prefetch:85⤵PID:5336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8776,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7556 /prefetch:85⤵PID:5936
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9688,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7700 /prefetch:85⤵PID:5464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9668,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9660 /prefetch:85⤵PID:5876
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7420,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7924 /prefetch:85⤵PID:5964
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8836,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7048 /prefetch:85⤵PID:5912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9876,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6532 /prefetch:85⤵PID:5220
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6768,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3832 /prefetch:85⤵PID:4132
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6496,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6772 /prefetch:85⤵PID:6212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8124,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8156 /prefetch:85⤵PID:6484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6460,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6308 /prefetch:85⤵PID:6812
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7060,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6844 /prefetch:85⤵PID:208
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10032,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10044 /prefetch:85⤵PID:6864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6284,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6076 /prefetch:85⤵PID:6168
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10292,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10300 /prefetch:85⤵PID:6408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10444,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10460 /prefetch:85⤵PID:6432
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10756,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10764 /prefetch:85⤵PID:6584
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10028,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6272 /prefetch:85⤵PID:6904
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11052,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10440 /prefetch:85⤵PID:7068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11068,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11184 /prefetch:85⤵PID:6856
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11048,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10596 /prefetch:85⤵PID:7140
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9916,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10644 /prefetch:85⤵PID:7164
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10716,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9984 /prefetch:85⤵PID:5356
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10728,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11392 /prefetch:85⤵PID:5816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10740,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11536 /prefetch:85⤵PID:6868
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10696,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11680 /prefetch:85⤵PID:6148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10672,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11924 /prefetch:85⤵PID:4752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10704,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12080 /prefetch:85⤵PID:6184
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=9444,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8396 /prefetch:15⤵
- Checks computer location settings
PID:6364
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10480,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10584 /prefetch:85⤵PID:2736
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=9404,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10560 /prefetch:15⤵
- Checks computer location settings
PID:6912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=7264,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7488 /prefetch:25⤵
- Checks computer location settings
PID:6216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=7268,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8632 /prefetch:15⤵
- Checks computer location settings
PID:6884
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=8860,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10256 /prefetch:25⤵
- Checks computer location settings
PID:7020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=9196,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6708 /prefetch:15⤵
- Checks computer location settings
PID:6756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=6968,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6616 /prefetch:25⤵
- Checks computer location settings
PID:6940
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=6776,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6000 /prefetch:25⤵
- Checks computer location settings
PID:5820
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=7532,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9660 /prefetch:15⤵
- Checks computer location settings
PID:6496
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=9640,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7336 /prefetch:25⤵
- Checks computer location settings
PID:996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=8788,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8956 /prefetch:25⤵
- Checks computer location settings
PID:948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=10172,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8460 /prefetch:15⤵
- Checks computer location settings
PID:4708
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=8540,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10412 /prefetch:25⤵
- Checks computer location settings
PID:3084
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=7008,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6720 /prefetch:25⤵
- Checks computer location settings
PID:5996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=4548,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8188 /prefetch:25⤵
- Checks computer location settings
PID:6472
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=6020,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6280 /prefetch:25⤵
- Checks computer location settings
PID:1288
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=9080,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8200 /prefetch:25⤵
- Checks computer location settings
PID:8684
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9024,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6008 /prefetch:85⤵PID:6052
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=8716,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8480 /prefetch:15⤵
- Checks computer location settings
PID:7128
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7692,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11840 /prefetch:85⤵PID:7028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10992,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8244 /prefetch:85⤵PID:7144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6680,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10976 /prefetch:85⤵PID:4484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8504,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8140 /prefetch:85⤵PID:7384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7652,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7540 /prefetch:85⤵PID:5212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6072,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6924 /prefetch:85⤵PID:8016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8148,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9432 /prefetch:85⤵PID:7564
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7252,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11020 /prefetch:85⤵PID:7476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11532,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11524 /prefetch:85⤵PID:8328
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11504,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7260 /prefetch:85⤵PID:8388
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11676,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11652 /prefetch:85⤵PID:8408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11740,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11772 /prefetch:85⤵PID:8464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9912,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11748 /prefetch:85⤵PID:8476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11544,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12088 /prefetch:85⤵PID:8596
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12084,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9924 /prefetch:85⤵PID:7444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --field-trial-handle=8344,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7768 /prefetch:25⤵
- Checks computer location settings
PID:6092
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8440,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7656 /prefetch:85⤵PID:5948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10656,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11608 /prefetch:85⤵PID:748
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7400,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11560 /prefetch:85⤵PID:7532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12108,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8444 /prefetch:85⤵PID:5736
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11752,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8876 /prefetch:85⤵PID:8656
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11768,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8404 /prefetch:85⤵PID:6224
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10720,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10044 /prefetch:85⤵PID:6156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11252,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9580 /prefetch:85⤵PID:8268
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8404,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7664 /prefetch:85⤵PID:8144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9564,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12012 /prefetch:85⤵PID:7748
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5736,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5672 /prefetch:85⤵PID:5924
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10940,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6236 /prefetch:85⤵PID:7616
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11028,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11716 /prefetch:85⤵PID:8480
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=7552,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10932 /prefetch:15⤵
- Checks computer location settings
PID:5968
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --field-trial-handle=7448,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10360 /prefetch:25⤵
- Checks computer location settings
PID:7764
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7856,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8532 /prefetch:85⤵PID:8948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11552,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11732 /prefetch:85⤵PID:8668
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6760,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5680 /prefetch:85⤵PID:8984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7656,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11624 /prefetch:85⤵PID:8964
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11560,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6820 /prefetch:85⤵PID:8468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9064,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11948 /prefetch:85⤵PID:8496
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11296,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7260 /prefetch:85⤵PID:6872
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12056,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5720 /prefetch:85⤵PID:5228
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --field-trial-handle=7496,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11268 /prefetch:25⤵
- Checks computer location settings
PID:1636
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --field-trial-handle=7736,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11688 /prefetch:25⤵
- Checks computer location settings
PID:7244
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9904,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11920 /prefetch:85⤵PID:7176
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12100,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9924 /prefetch:85⤵PID:8156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11300,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12120 /prefetch:85⤵PID:624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12092,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4732 /prefetch:85⤵PID:7700
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --field-trial-handle=9324,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8604 /prefetch:25⤵
- Checks computer location settings
PID:8420
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --field-trial-handle=4948,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5280 /prefetch:15⤵
- Checks computer location settings
PID:4792
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --field-trial-handle=5216,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5204 /prefetch:15⤵
- Checks computer location settings
PID:1064
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --field-trial-handle=5448,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4868 /prefetch:15⤵
- Checks computer location settings
PID:3444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --field-trial-handle=5440,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5000 /prefetch:15⤵
- Checks computer location settings
PID:4236
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --field-trial-handle=5432,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5184 /prefetch:15⤵
- Checks computer location settings
PID:3144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --field-trial-handle=5536,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7204 /prefetch:15⤵
- Checks computer location settings
PID:8604
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --field-trial-handle=5524,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10592 /prefetch:15⤵
- Checks computer location settings
PID:4336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --field-trial-handle=5268,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9720 /prefetch:15⤵
- Checks computer location settings
PID:8868
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --field-trial-handle=4892,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11884 /prefetch:15⤵
- Checks computer location settings
PID:808
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --field-trial-handle=5512,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7248 /prefetch:15⤵
- Checks computer location settings
PID:2372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --field-trial-handle=5500,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3304 /prefetch:15⤵
- Checks computer location settings
PID:4464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --field-trial-handle=5488,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7028 /prefetch:15⤵
- Checks computer location settings
PID:3660
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --field-trial-handle=5476,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6280 /prefetch:15⤵
- Checks computer location settings
PID:6732
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --field-trial-handle=5464,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10712 /prefetch:15⤵
- Checks computer location settings
PID:6200
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --field-trial-handle=5380,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4696 /prefetch:25⤵
- Checks computer location settings
PID:6280
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10268,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5196 /prefetch:85⤵PID:7384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11496,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10132 /prefetch:85⤵PID:7828
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --field-trial-handle=9344,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11564 /prefetch:15⤵
- Checks computer location settings
PID:7664
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --field-trial-handle=5832,i,4937113263498349247,8477293772692326306,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3476 /prefetch:15⤵
- Checks computer location settings
PID:7324
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI4NzUiIGRvd25sb2FkX3RpbWVfbXM9IjExMjYwOCIgZG93bmxvYWRlZD0iMTAwODc0NDMyIiB0b3RhbD0iMTAwODc0NDMyIiBpbnN0YWxsX3RpbWVfbXM9IjE1MTI1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5348
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://go.microsoft.com/fwlink/?linkid=8645891⤵PID:8580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=5044,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3928 /prefetch:11⤵PID:8604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=2272,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3696 /prefetch:11⤵PID:6956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2584,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:81⤵PID:6072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5416,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5444 /prefetch:81⤵PID:5220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:8972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x254,0x7ffac0a4d198,0x7ffac0a4d1a4,0x7ffac0a4d1b02⤵PID:8976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2708,i,17838344671562598215,10815554972005685669,262144 --variations-seed-version --mojo-platform-channel-handle=2704 /prefetch:22⤵PID:7048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1936,i,17838344671562598215,10815554972005685669,262144 --variations-seed-version --mojo-platform-channel-handle=2800 /prefetch:32⤵PID:7132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2256,i,17838344671562598215,10815554972005685669,262144 --variations-seed-version --mojo-platform-channel-handle=2932 /prefetch:82⤵PID:7476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4692,i,17838344671562598215,10815554972005685669,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:82⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4692,i,17838344671562598215,10815554972005685669,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:82⤵PID:9016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:6596
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --strtl=di --start-maximized1⤵PID:4056
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.18.3 --initial-client-data=0x120,0x124,0x128,0x104,0x12c,0x7ffabbe9ccf0,0x7ffabbe9ccfc,0x7ffabbe9cd082⤵PID:2272
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD5b282ce9b81f606d1c6cbda554dcd4efa
SHA17554ca07096a2e410f2cd3c98beb7b7e6be27f3a
SHA2561893941e9dd1ca1296e7f575a9442fa1cc53dfeaf2d1bc94d01608ba9e7e31bb
SHA5129e71f3cb4ea67831dbee5bb4cbb2dbd9f8ff8ffd1158fe2fcac41c89169a9aa3236c8d163f7d4e9df5e2b70ba2be20fe3af97bef70be40f45dd11acb5b4bc184
-
Filesize
97KB
MD5c209d2a5f427b8dbd6ec71d6e57c7e61
SHA18340f5b41fb70e01791f1c1518d0308084b2dd63
SHA25676a54d6c150e7f38a08032a260eb5396c8df89ce9cef27f99a2a2bdf23d9f381
SHA512b2f24a876ed8749642ad353a2b32168f7d5fdfbf0acf78aa39bc4615a96016350f92406e8a657d289bc448a62e0acfdc57004595ef945bcc5b813d1a67d32f89
-
Filesize
190KB
MD5b483bb4c375468cfdae4a2ed4e40d056
SHA127311ef3b6a323335f46c4e81889a77ffb1b3002
SHA256df80d9477a45eb1ff233f3d361a1d82729c368987de14c09747df0f959184902
SHA5120116e83611626c27099a0171654a4f24d64c0c901bc597bf168f889a300a1f3aa62ef48759a78081fa1add6d82a8dd63d94eeba1d828d1aefa8ef17d2b0fb141
-
Filesize
208KB
MD5c2540f15c66d32d867f8205e39ba5c2f
SHA17a835852b20e9721eab276543e0202465e702d07
SHA2569b296f4894f4a969f2f3ce0c5c2ddb8eea503deb4919b23555fc3f04fa0aed41
SHA5123e0cd859f84598a409370498ba601147559c42f77a685bb131080e92e3cb87af1fcb793711d4331ce880deae4491cef3969f9e996e17b63caa3aa1d98d6c13e9
-
Filesize
97KB
MD506dd62361bae24f8dac385c07c162b69
SHA1ee385799aec954fe9fc3de7c81f48e7d2dd7eb71
SHA2562700573511aa417faedc4767645ef3334f46e73195f164a960c474717a3e0b0c
SHA51245d3c62f51f17231c561848da47ee2a9865130e98a38bab3afd4c048bcaf739ebd556922112f675b4635fb771331720bc971149168153800a6581ff20272d830
-
Filesize
259KB
MD513ed360db95682e27c69f74912f17140
SHA17519f2202e581defb7be93716d461470c1d91270
SHA2560d2e7bf4108138bd73343d7415181b20c4656e57716ca9bbb07b4ba9ed04e1b6
SHA5120f783fb106a68f532cf5f6d4be0f96233ea61441b8785206c49f1f2dc409c5a5f3976ac3f0244231e88c9113dd04f227069501d8217f7a254e180dde5bf4ffcd
-
Filesize
323KB
MD5d75403c05d96bed42e8e27d1e735e6e5
SHA17be275392bc5dab44818ddc48039bd2356605b69
SHA25604dd87e70d8cdefae35953763a23ac30fd9d8b5ebcf424173f001e2c1889c08e
SHA512b2e96840aabeb1677a225b2789104bb923125c8752f6e5a55d6c9074c381974b48232e0c0e419e0f4398480ba411f2e3843dfb092553fb32bb6bedea1095be82
-
Filesize
259KB
MD5db8b356ab2314b130b4b85593576de14
SHA1f89395e6bc1ea5ec03f2a8aac940218d9e3b8a52
SHA2568a412a690343346783c19967ed0ad7e1d8a1e6e31015c62828e792fb0a5ea626
SHA512769eb74dec2658053b7bbfbe4393fbcaf6598c41fdc894817b2db4b0a5eaa8748a174ffc7b41958ae7de10bf8c5db930fd2d783f32ee07c5c1f234b2bf41eb88
-
Filesize
323KB
MD57f956dd9ae7c4d18789c62f545e21295
SHA11a9792cd0280e20c06555e2c82df8767aedd9acb
SHA2569362a40da1c9ee1b600311eb2aa0f732299dd68e693254ed118a4dc5273b813e
SHA512bacb1e1f829a1f1e28527468397d45ac9010f63f810eb73ec98546dc00f967e91b37b1ed087a86f0db6aa0249551d04188f1a8f24e0c78593f3333f49be8f925
-
Filesize
1.0MB
MD59d66c62b0a6b9d86b2c90d45d0655701
SHA193b230c4c942ed55a84c5a1e744e924bf988ad82
SHA256ab9b3eba2befb88ab1919fe47ab74d181abd7c85851164bcf8f200e7c0db3a54
SHA512a5484333485823db0f7f11c978e2e110294ce8e9a212d3d6c7b56a1a160cdf33a8db0146809e52e5287d75fd474307224d6987d17b482da293a4491bb1e5e360
-
Filesize
42KB
MD54c638b6d2d9e243ee521ec29297728d2
SHA1142b6487238f0a00d016f73eda5dc7800e687891
SHA2564df4cf6c745ee927376ac7b1cc6baa9b7a749f60ce20e27b3bed209295849d6f
SHA512accb61833b6c6172768d4721c1124ebe10eae77224c2f939f33988562b5a299f3a65c6dcd5c9c3169a4831ad4873a8c1ad4dfe3340156398760535ced4bdc588
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656
Filesize1KB
MD50dc43cee0d492a4e419a2c68eff89cf8
SHA1c319547699dd8c8f4fb6dd7563c01219881bebdb
SHA256ee284777baa3586120b608b3d1f65e2c5863418803ddef09a69369356971e0e0
SHA512d17a3ea07b51a2eb7497e643f131df8ea251c20d36f9433b7d6cea9dc68325db4a38ee8f5f3793bfade355838f6532d6613a9083fa425ebf2c9366c0b394b0f6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize2KB
MD5da9671c07c0cde44ca9ad304080ffad8
SHA12c4b29b29ae7502608fed71666b9dceb62e31972
SHA256e4e9d2cff229b29d9da358e28536b5d63b02ea8b5eb74c29fbc187ffe029b345
SHA512b423fc673947c0fcf75c3db5ff0a2ad7a419f8d3e08fbac3b7a0372db6b59d3b19238b0dc0d60aa5bc6643a31d2c96fc1506caa7edc5f11b5fc826dcd086154a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD504a2b910ad2a027fb272873f16eaa620
SHA1d2935015f1ca72fac9b0116a63d8b94b498b99ee
SHA256addaa58d60f73411e4cd7e4ebdfc005a8f891b6f9dcae3fe4271ad558ed80989
SHA512a23b8ec5871bd32b600c96c2cc75689333f8ad019a71ef3f638af58786c24539dd46975624a127bdeeddf3fe1c8b9023ee767abda55a85a4072f3a7d7b114245
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F53EB4E574DE32C870452087D92DBEBB_F0096780D2F963E9AD492E034FE7CCEB
Filesize471B
MD5521f5df4517971d8500f69e389f8b71a
SHA1f765b5eec6109786903d0f5ba4dc24faca0c55f7
SHA256c4b431b2e97f6fdfd219b8189d015494bc88e6ea6bdc896c9bad6bf5e31c0ee0
SHA512075ed5a3658902abc1e5859dd482cbfe510c4dca105dc7e5dcdc77c0ae14b7e5f7edcb6510836b0f3e5eb1c3174f192059b80e341771d4d5e5fbc7d89e1fcac2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656
Filesize434B
MD5b6802846fbf39a4153ac9cfe4bebb26c
SHA130d1e4e1a6d408d8564ba113d03d00f419862e8e
SHA25643c47416822822172abc84ac6823f51ff20017c522c00898fb4454e35f238ea0
SHA512e7dd42327535c6e370f71f36d58b8fb40bd9df6794d70a3360a500f1250f7ad789e366547f653aa67954f3aec680625aa0ccf18d43c0de1be9aef6aada5c8736
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD5dd17169dee00b1d406fa5caaf15445e5
SHA1143698bbadf696fb21c0d26941ff15786eeab437
SHA2562868fa30c4516022dd0c94c71f8cf01cfc780fc59295a99b7672929a4be43aa0
SHA512e8937188351f508899edc5921f9d091506aee84be48bea5d83cf05071b3ddf6a76c936883f8ced4655c564654514c64a09accecb9a48aa9ca54fca393172e62e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize432B
MD5eab1a43b084d5b62cdb8ca450e59c15c
SHA158c7722defde1ade7d2a361d0602c8db2b24a3fd
SHA2562c57e35896ff1ec48427fd855f8e35b7574e38aed7216b4434f275ba411affd4
SHA512fdd2d2a4154c4b3f13e28be5ee6789eedeebe44c39f48f01f55af276ae7f8ff6f6f8d7d18a50f2d5e42153792230643e62f1aa7107331f6519846a980e7c21d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F53EB4E574DE32C870452087D92DBEBB_F0096780D2F963E9AD492E034FE7CCEB
Filesize426B
MD53df25e94a88662f885570f13e8d2b475
SHA134c1fd1718f9969ab44675237aa93f5782314283
SHA256028223dfd0eb7f16a20b453aee6a03bc36dab362b7c36d2308a03e9dcbae073c
SHA512e6c889eb0be09350df247bb6e166606853eeffbefa2230c0ab5749322f02e3fbb9f28e418247c58be16f4156a787c4de9273d17468187eb9b404891c51c9b574
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
10KB
MD5a42cb21d3b8fee6a7ff6c299e3ed9a5d
SHA1130c7f7dc432713893f85f64037f79a070b71fef
SHA25697bd1b1c91b9c133481372447b81ed926a98b2b1333463d92a0c2fe0af57a812
SHA512683f187c227dbcbd48cae7372989e2fe7bc999e12936275b32169c6eb2a93f814df4a5f791482cdede0da4f93341adf04e58da4ce68ce5ebb369ae5dd9062a14
-
Filesize
30KB
MD569a7647988ad5a2648a25a37d7f75f99
SHA1077b05aadba06f374d9dfabad309a210297dd9f3
SHA256fe0bbd5530f89278128e140f79bb70a79fc61bac096f2991f31821cf1df80683
SHA512710d446474b0004103a54259a32f56e56884e27d2ef3e260094f68e015e04811ce914dccbf05fcc8027f61c7121aefad05df1e838a66e00b21ecefa5c6f4b81a
-
Filesize
51KB
MD5415f1dd7e5976cf8180911a98b4093db
SHA19f6714d63c1cc41402d7cf5e3f60d8dc2841860e
SHA2564b34724b387ab9d07b6dea4a435fec8ac4e82701c322deca3392b44aae478951
SHA51283189cc2a36958e180b35561b8c4b2b76b37719bf6e2f9be38eae46494ebadf0dd9c3877d50a451a9c60fbdb8c55eeb6f1e591005629f890a8be3eddf7326294
-
Filesize
48KB
MD54034c784e2ace4782d8e2488df28e57f
SHA1681e51c15a6069af6aa353220e8d7cda44d9db68
SHA256e9d30ef5f8e47648db309b443635e02a2f70be3e3a04c4634a238f942ee84bff
SHA512d62e6556f5898942d9c1fb56dda30f13ee727bb8bb919753d82227d999262788c4c34513250fa9d30f5d03659157aa9878a8328dac929aca7a47bd1b72af304f
-
Filesize
48KB
MD5e65d8a0d3f6534742dd1d34c30942b07
SHA14b9b6bbceec9f8b8af34f60b59455cafe5603493
SHA256444fc32ed4a682cb9310694e899172b6fd0e716a657ccb7328ec05b45bd76d28
SHA51213c9157e9527f3250cdb0b5d0af726bf2234e8e4dd50ef34d2517e00c3b051d06822fcdb26e38f1727b6cce50232613ff44cc37e1dd18917ea98d6270cc1bc3b
-
Filesize
1.2MB
MD57a3bc6142be9b7c9664464759974c08b
SHA17055fe5cf3e31a24687c3fcbc06394eaf097c6ae
SHA256446839b455f486943d42e46c8230b6b00d59943de94449fc418ee626aba4dbef
SHA512c881916068cfbd73425e1a6662d1049f02b8f1ed34b8546a9555d43b2b05ac3507e94f996435123a7694a2f2ddc4ef9f97d839b9a9584ae3ebca37f1b45d63cc
-
Filesize
856KB
MD504398d23bf4733785de3a5ca05ad80c5
SHA172b193836a47aa3f0b7182de92a6a3f6f862131e
SHA256a89ea036242d4e3345ad54ea9bcdb5c73ee5b78fa320996398bab4ae46cb578e
SHA5121e7ba8e738c16af9267e7f9da427c23f2159214839d6e59bff66228375e9c7aea0f86c1ebd352cae248fd8508f762c1e81dd680e27cf7c1b5bd8084ab383148a
-
Filesize
561KB
MD5487cd1204007401af40da9f7e9e4bffd
SHA15a98eda5c38e3b036929fe5ccb0455ada0a84b9d
SHA25632bc3294e802dbbfa1d63f958bb21b3b883b1e263a720dce8c699252bc61812b
SHA512f240afc41266c30b339f816bbea429fc1fa3390f08d900bc367420f84fe741334c81613410876ce214430b1ea8a2dc37f494faedbcda6c58a2d453ea88bc3765
-
Filesize
797KB
MD5d083a07a3dca2d0ea5ddb0e959fb8ff4
SHA186f3f43729db553d45b728b1409b73d3de5a5915
SHA25605e1c6babb787f24d8a60f8ded2c216c9bc2956970d75073a71139fe168a122f
SHA512d16259a1fcb29def140e9e1768b99d973b434c97bf7b09bd0d223143a622ee720d2531a84dd4edf082300fb5f4f00812e418c0131b196375821e612bf34f7aac
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
367KB
MD5227dad1c3961f500d7e78a25d35bcf96
SHA1eb673ae6aaea185de8e16556a1c6aea9fdf87e66
SHA256578b9fbaad6fe9b6a448938046ff6c4cb938a2777c255f14767db76263597256
SHA512951b80dca58ebfd38dbd0be90e53253a01d390926398c9305c88954da0088ca1542290c883cbca3987be2820770d66e96cc1f1046c553b5a77c0ddcd6f9828f4
-
Filesize
377KB
MD5797684f924e5887fd19bf3e3db752b77
SHA1e19a6086c2e87eac03c802737f40e7ff842fa44f
SHA2561dc3edd13c8c702426d614addf5ef1b5380cb78b7bff7886943c21c354cada0a
SHA512bddf7202395db21d5dceb3f91338dab3f85586abff64ce78ab7df369b8b17b5fc337f2318822701c652383f7cb009da2a1e931f15676cdf1f9b3011b815625eb
-
Filesize
1KB
MD5d84489371a9426dca0cb2e83daf6bf0b
SHA1be3e8c9c84d469d2bae344f8c6f8ee484812d6ba
SHA2565e1cede4ea5c266fd4ecbd3feb9f6b7a518705c7af061caea58b71e4833caf3b
SHA51250abee7939bfff66986da51b890a80018551f9a91286dd30b3ceebaa6f327bd2e4f66ac5ec6dc9378d001a5a637a69f4f1325d22b19fc0c89c0f573b54fa0f49
-
Filesize
3.7MB
MD5d6b98af80e3195aaf34a2ee9c8934419
SHA11d7edeb2f2182cc46de5475114d6f250ac36c2f6
SHA25608fcffbf9f6b2a76c51daa787d590c9eb02602c8671952641719ac68e5f4440c
SHA512d6442cf595dc9c8fc6eba3ade22e770775e28c32c68624da5b4df76400d82b87c59b50ce8cec8f36aa1109012b3b21b4312e403bef000d136e0bf24df8d6efc7
-
Filesize
846B
MD5d34d8af3d1e617ae23ae8182548892d2
SHA1aae7cc51d9d8e6a3e43e128cc09dd866f45479da
SHA256ad9d9885d4906a93459a53c11c47c070f80a4041abad4a1d28302a69014ad86f
SHA512725e3d11b846709882cc969f1402382b49aadce36d65348c628cf427d31db80a2a98d74b49fa85c8f879a29f1f5b235b196687f6911eec0a7f121000e282c6c7
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1676_266148968\CRX_INSTALL\assets\index.ts-loader-13a0f470.js
Filesize341B
MD537ba3a70722df270b2f69dd60db8f1dc
SHA18c61f83d7e13b5efed2335a14bdfce2463fbaa9f
SHA25613a0f470c87bf4ac0613fe1c0fd3fbedd5ce1606cb2d491fb93b3cb5bb2e2d75
SHA51275d1e0556a2ecc24cc3a06619b1894973d391fe089c59bd33033286de99799968cc2137b0c0099d3cc63545ef317ec82cf3534a2739c909644bb01137401d10e
-
Filesize
6KB
MD51bf4e2bfb07ee5eec9d6b2449ce13aa0
SHA137f8fcef2cb788e9634999c56813ff71bc47c8f8
SHA2563bb6a400ea1d044c5e5b8d6f048a820352a6d6df7bcbff675c46cbaa9f81be27
SHA51289de4ca28ea40c0ef5f2508a652b4438a012434cff7b8d876e311f79be8d0267e9bcb2cca8086eaadc9f531f82a4b1e65f8e028d604b3007a5a9208eb754cbf9
-
Filesize
6KB
MD5eca47db6efda27652edad97ee5ba53df
SHA184d472a36370c23e76473e7f09155be6720a9897
SHA256079072a97bef377555e782fbf62ebf59b6734c4559e1c5cbc9faf99e01607874
SHA512deaaecfb7181912d24a677b82a4c9f272252ecffff5636b24aa170075a42b660fc89427773a5b9ecf5b0ee231ca5d888c7aa2645eaa0648392371230334a1e21
-
Filesize
1KB
MD57ff7716ff5ec4677459bdd7597713745
SHA12936dfc0a3ac8ecd4b98a110b60070a717d033a6
SHA2565e7b7eee4bf33a4c2a2074e8018c1967f6e7cd16ca1ddf98dd28cf418cc6f91b
SHA512ef2579eb9f8699fc0e8b37181c95e84865760fdd66a447cbfba183589d628a25b2db5ac76e7732eeb516ca529c0f03d2db32aa18cb9d580833c777d04f833a1b
-
Filesize
2KB
MD58b9c51325892257db3d3db7646126924
SHA145d044efb350384f851c854f37768c02008ae397
SHA256de3058e4c8522a09f2348a77719ebedd5ee06ca5e61c2ec3a61d0e6ba29d325b
SHA512dd09f94928607b29bdd2ed585fb6eccc910a8311e32da9f993e65fb69bbd392c900a5a76daee918a52d52bdb0000b8c05b99a9ca31c461f59fee30ddc69c8dce
-
Filesize
2KB
MD594e0b69a6054694dab1462e660e5e555
SHA11e5ba98178af3419a774b76d30a5440a9f781be5
SHA256160f76f9c53f7522bfece8113c47811ff794cdb422a1a549de307dee4447d274
SHA512d4095ce275df424297b7471db5598a1cb244024694bfd0cadef79daf52c2fde9f73f7a4d8140ebc9b1baf1d433911e7c363ed59cafaae6e453c314feade52512
-
Filesize
162B
MD5bf28ef9468e4e1cbc5f3e055adfa69e5
SHA1d5cff2ec3851f3fff649d688919f9f4f8511420e
SHA2560e86dc475bac19122a3134a18cf8af26b83831df3346bcf5093739ca2891b4b3
SHA5127b37e27f56b8ef1aeec6f25bbe7336ad0bec837af4390e47932adc67c9ed873c6b7cb5d643b39d0b6f383d79c7ee0ab8aa39e70f894ce8f2b90a884d1325c3f5
-
Filesize
40B
MD5c862cbbc1b82064465f98482ef73948b
SHA10e49a12b9d1fd903e0c44cfe9c9db0ae7a5b50fc
SHA256988dfba4289e28ef42d0ce93bae58926ae7a9528de7bdf97898d1c2cd2f2016c
SHA51212befd2966f25464dd21377d89b5d3c9b8fd9abaa8f257fe88bd1d80759fc5375439e6160f99dff7ec7a61135d9616992b611b63d1a6e094fe2eb29e23420559
-
Filesize
3KB
MD535a10dd7924dc7a4205fb3807812896b
SHA153583f9a14b35a9529614f7cb8c2f26a3a2a31a4
SHA25643cdb582f3881db7584ba1cab29ca88c74bf51819033ea88a02b0614e398ee8d
SHA512a7220a4c8cf583c334d78c108b7da9402a79eb2c57c428c5f740f8b2c6c19ac1c761da8d57074f2b9cfb063da84410f6558a8b61f978d536d9ac48428448a681
-
Filesize
3KB
MD5b6ddadfa381c9d9297812d2dca3d92bc
SHA19f83febb785d4c87730164f7cf020d036e0e11f2
SHA2566b2d97ac7dff812bbb826852feb506a4a300b7876fd6985e6b8a16ad710efe89
SHA512d89a308fc1b9b6ba055e88ac91a830169547c8aea734a773762767fe4c6a76033a8d3f20b8e82c094239d25c8e2f17e4c9b1bcd083d294db368aa28f2cfe85f4
-
Filesize
1KB
MD58307716154566dd5d4b7f87f7e536824
SHA15b746f1c97a036b190d4cf1db76760902ae1ed87
SHA256a7e44db42aa52a276edb6a2dea7dae1a8d1f683ae67d0179b5930271e3138d12
SHA5128dcd2e9dea6c147a4c9578b42fd1613a55e790d3a6ddf98809f123cb06270784b0c0e3ae27bf2957e6066fd8bd831cc09777270e2bb8f6f7c144721f95e3c5fe
-
Filesize
1KB
MD58e84151e901f61a135d941979efd8ff9
SHA152841c4272dc039438ce59943489367d1f2e4482
SHA256738e199707a5027486e17e9bfbd50a1dd295d2d6d5c48ccac17fecaec91b70a1
SHA512c2e2c027d3655bd549ec59d75cbe307c8e6b66838c72949b965ce2c7ac3c730ffb873a948cc055f6727964cf048d403262e8262c6c6559410ae682e2963c013e
-
Filesize
530B
MD5449c951f5c00fb23cad7eb88ab2e16fe
SHA1604d8ada542c1cd33ec0eb4c5fb6e9aa31474a69
SHA2564f10ba59d9eddd0d5f5a6bdd45df96f781bd30c1ba3c4ff32f6da1e0442b931f
SHA51277617763f80e5dc595d03122dff9404ad4c82ecd41d437d8d6c4f42a0ab79eb4daed77ec7989e65a433d413b3b7ac7e0edcff79d2b37a7707312a3a602c43e4b
-
Filesize
323B
MD51fdc0e6c04a227991d8449c8bb7f7ca3
SHA18a021b631a0dd47dcaf1927bd6701f5cf7f6d391
SHA256b849ac475281218bdeb44a56e8fe40d5ed1dc92eadea55dbe36f956fbcf63682
SHA512db11a1ca0754825e1dd921578bb6b831659f9990058b8cf53c9d8ae77074b9234ae95dbcb193431281b680cc18d771ba5d56f757b82b674c42aea1f13cc2d211
-
Filesize
40B
MD5736a9eb5d1d6600f299c5765d15811f8
SHA1743d914dc33ade2cdbd100645aec0e7266bc9474
SHA256bd97fcc725ef270c16ed05969c1c1780aa552f20366aae97ee22e9bea624e564
SHA512504e6d518d108d6d60896c860d6b906d4bf9e65ef67ebb846793f38648effc92d8c9322bad006eb8cca48a107edd3c847ec3ef8d9d182f9425433912cace17dc
-
Filesize
1KB
MD5169a050e12dd17ea1d177e4454a7ee14
SHA174c5457d2ebc254ea0430d1788383164f66a0544
SHA256c07f6c868bb24ff55a396391939104cecedc7b20d98a5ae02080849dbb36c271
SHA512bd470282aa19ca76e8ecaddff9d6641bdd5aa8b78dd01263cb12c4525e6b7cf291bd1a61fc91acdc9562bfdd0be47891c4866f30ce28b91bfed07f04583efeca
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5b368d.TMP
Filesize48B
MD5f5bf5149c6019194fe9b852541c71bdb
SHA1225de76df616b7e0fa021d52610dbb6bbaf1e788
SHA2565d86afa19c9a723b094e5e80bd2086e9ecea3d6a7ba51926cbdaf6aa5db67131
SHA512b3abe2d308e713d7a2e737bad6e701afcefb7e13bc71f4d29bc84c786399e95c66bf11afc6e711c056f0cd95c04621e6c807e57bee2a2162130975245c0ef94d
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\Menu.css
Filesize12KB
MD501c0d7fb2f4d682e976ad63a82e2aca7
SHA13894f240e684748788614633fbe435cf3c702da5
SHA25663a24b66834b0c63883e8e7895621158728ec9911a431304050ecc064a33ee3a
SHA512c4a13b5015feccb387f6466329c4591735cc2634a0efba93e0e4bc855f2a17875823282614aff0477f8f95b0718e214248c026c0b71c7fb4c2c9089f80886ef6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\Popup.css
Filesize5KB
MD59b6ca3c72b0f8f18856ab0e1a8a93096
SHA18bd0f905988d26cbd6b89418d9664d01731b22f1
SHA2568e1d5f95c30910822677d85c581f0fca295d1de9e3242f94456e9e262f36c508
SHA51261442d0cff14408a7b86c909905d3190a95745d1358ed29098ec10b382d1b0911d306cedc4693694200e26c7fc6c10c2ab7b206f4054969e8378408ad5ad2a4b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\bootstrap-grid.css
Filesize66KB
MD5af8019512bc7e96f63aa0914715a983b
SHA15f4b1f131dc5de29fd4ba3086cd9c997a34c0a22
SHA2568a8000e46ee076cb2e376e122f6072c53322ca0e66e4f9cfdc8e134b984d2180
SHA5123f5ed01030da7effe38504b0f6f568bd03ab3914d2f19f290d7069517c8033e4392c54d17135caed51828bf317c4ead8eb8cc206cbfa42c555af9dfb0e46d85d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\bootstrap-reboot.css
Filesize4KB
MD5f1b21c4bd42b60467888d7045310a555
SHA1162b108099469cffd73588b2c8e2f33dee5695b2
SHA256f390b76bdcd28bb7e0277a1a20e20c173f83358bc080413d4042a2c769b3bf39
SHA512a19b2d1c4aed8d766fcbc0a8321f49290d4cc5502cd79678df5f1a1e6fcc4025b055c11a1b47e0ae59a6210f1c6fe5b5a0b243141890910538b244610f3d3e39
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\bootstrap.css
Filesize192KB
MD5df40d6e4c661bcd1790dce6861e34ce4
SHA18be76ce9cfd6388dad97d74ff292ed1dcfc0ee97
SHA256038ecec312ff9c0374c9d8831534865fb7ed6df4c94ca822274cea0ae4cf0e1e
SHA512f82d5c9afc390f43df9ba1adf5e9b7ce9dcec9e6c7338c28d390f7f1ad245e6ec2d4c45967da0f4db497dcaa11c400346f6a070aaadc2443e29225e3b0d5e0b7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\css\line-awesome.css
Filesize114KB
MD51b57b5b9262dd98560a342155e0afdf6
SHA18d89b58f0d68ff58c06c002f2740f252ae88a7be
SHA2565d1051705d20d0cd63805f42254ea0c7a91729d55574a36812d232422f2bb31b
SHA51200dfcfbc8c5e2cf2795e2c2aa43199239676ff95be938da61f5555cca13e7dd763a4a121f6d8dbb8c79f9d08c4ef50078d3915c3e0b35996e2918725bc30afa7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-brands-400.eot
Filesize152KB
MD5a38ca9f0501109549cb659c1fe9ade65
SHA161e3ed8012597b290fb64922dd742218e3910c71
SHA256c0e323872bfa597c4ff4f580b46415a86ade6fd6485592e4605383669d7b1b4c
SHA512635b843c796af4b18fa4b0ad6ce6a1b80953b49215889f8c1e21e2e0cc4d653b644aaf61fc0e572adf1a05e4835008c9e886aa0f51ab1d53e5b2ddceab9ddbc3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-brands-400.svg
Filesize906KB
MD56bc391600900f925d0dc04780ce7e360
SHA170168c19d9ccbe9ab89b036ccebbc638c91ca0fe
SHA256af7a9c33faa8c99578de0b17f918a561229911866bc0995e4c119648cb13d3dc
SHA512740461340db5557f11be3afd6642a97a2603226092cea1aaf4227b6f261b9e193865a7a0b1f0ae01f4f25a85759304b792df9759651af9fd4096eaf8cf7ccffb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-brands-400.ttf
Filesize152KB
MD5bbf83f8bb1039cd860051299d64ebcfd
SHA110a04af3d80f9a83ef2412dedd6b76be7a0c0a66
SHA256fbc9870278f1a9ba97f8c15ce9b065a6312a1a7232f619b5cd11bf117fee9395
SHA5124c79a8ce72fffb3004f935dbb07f2dac5f4572aa5121abb0007de92a4ecf6e42ffd01ecd77a665cef05e88d57aae433626711fcaf6a1945682b8c8b8e1b00d8a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-brands-400.woff
Filesize96KB
MD5fb598c9ccecd5fa1c6c769d0be60973b
SHA15f364cdf5fdd92380deffdb7982b573b119e0744
SHA25614c633773bd885e7553b31688925829b2eb40ab5080f644bc180eeb14862e493
SHA5128ccc1af09539a475e4a6d81ccdfe496a6a6f70c61d5a6d8f85fcae7161eb005ef38fd6bc7c12f8677ce55365b8112c8ad01a702779cbbfd4736964c5d0b70f86
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-brands-400.woff2
Filesize82KB
MD554b0b4e7de85711c3796882b2b19eb00
SHA189f4f0d9ee3a2bde5fa250bbe6dc4a4804e1a863
SHA256ff70c9bc4650cf5e6b12d1feaa7af29ebf0681993fc0c5ffe3658cea0dbd5403
SHA51238490f72deaf75fd7a82a23919fe479b5a5a0d0d7279aab96e153dfe413c1ee89f2095111dcccdc58470c17622f6bb44ea4d63a8da6208c973bfea7035a37a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-regular-400.eot
Filesize33KB
MD52746742c09b070f74bd7d555e6b959fa
SHA145b42952a4b5a57cac5acd255c26790cfa4b6185
SHA2567dc456f0be714bdeca84b1e2f2124a62a0c020abf8315c5124147f876c5966a7
SHA5129351374c83d4a2db053997e2dcc653222086e6446a527fca069ce9fa70b78552a9444270bf80e3b932e7d0e74cf7a90abad2a9c1de45cefcaa1b815007496749
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-regular-400.svg
Filesize111KB
MD532e969c394a0f84aea1e058edb2138eb
SHA11d22476864d333d22e68d73a9e54c2da4c1a7729
SHA2568606b5836eb8527481c002fd74f6fd5d2b0e6df95d4be9560a6fe303aa14b5a6
SHA51296f3b1244e8d0c9abf8496d32295eca9e9a00ce950847579cc818d3814746aac3e41fc55a11e7cfb934c881a1bd9c0250ea9fcf4297a4cd35e087039a1132ad3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-regular-400.ttf
Filesize32KB
MD587dab6ff12ea107dafe1d52ec19c2ed8
SHA163ef86b861a7d95d11f544dab477807d90f73e3a
SHA2564b6ab8d0826f891a0bd559493a9837448d2c2ac8ae1bab3850b008111afbd29c
SHA5121de85282975de545e663a5e738e4ee68bebba5002babcd5827e7fa94519ec25e4ab4d30e5458f651fb44ac2e133e546efecb2f8a051baf0296bdaebf043cb5b5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-regular-400.woff
Filesize15KB
MD5338f6f873b90c8045204f8ac52408166
SHA1e2adc73388ec1f00321f6b0987aed001967abc39
SHA2567711fabca2d07d9322442f29543531b7e96703a65cebc45890846d020b392f6c
SHA512f680eeb264367e5e3e2b629a6ec008358a2b3db34aa9ff79c6c7a6393170920b7291bda90cc08e57edba005cb43b6d918fcff57f2c251dee72d7f8ba656942e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-regular-400.woff2
Filesize12KB
MD588d9d9416c58bde56378dc4439e3a144
SHA1bebed8d7033a4df35bebba69f1fc261a78a4ee22
SHA25651ca2c00a3e30945e52227147fed9e296dde03af3c4d7589e8e95ca5740037db
SHA512906884d6b687dd0b583872578a107fc7264e4198b3218545c01dd2185a397015b7226e0c96ae3dea6294abf7599052d3d271b6bb8461e972c5e49149f28b95f6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-solid-900.eot
Filesize221KB
MD58c65fd3e9b53a609735fd6335fd05841
SHA1ce4d112e98802c4f44f72017e4c41227c707aa8b
SHA2568a57f8a90a863c736b625f2dd2089408f6711dc9f232fa9337f109d85584a58f
SHA51281bed5d17616e2fbfe5bb4555b14afa7cee13aebfcd1bee76528ae7a44e204b0df9703f4e129328b2aaa00c4ed486d7120abda6fa10828f4a23e5774da86a51c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-solid-900.svg
Filesize904KB
MD5cac7939081c036bb82cd104acdb27efa
SHA16c6bd9af60882c0f1e3957e6f73e6bcc26accd6e
SHA25636bf86c3d5cc830ef124dc6dc7359e57e41bc658280ea64b952ed53253827e84
SHA512bdadef39757f58aaad5f176a901f056626713a8315f0165597814c86a3fa69cb2c1fa43a40bda8ea1678a708c19c8d128d62620cfda69c6bc1792098ac3a41f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-solid-900.ttf
Filesize220KB
MD5bb49393b04bbf312a6cd055a051121d3
SHA1dcdd439c2373daebe42ee0a3978be75b280c8318
SHA25607ce355990b27cd096df9864e0c102573f0cae020d611aee2578aa3d797e4230
SHA512a5f1b9c1a27258d2237da955f11865ef7dd5377c4a2b6f40ce6012599782511f909324a281fba0656fa7c2ec10098d0a258c5749fc49bb3b1e0dec058f637c4a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-solid-900.woff
Filesize122KB
MD587292218024ee1cab93406e228a0b7dd
SHA1ef62110ef84b45b9f583793f294128b06afca6d4
SHA256a0d21b2ab40d48860c6ae95e00c9e9ca12ecb34c23ba3b882ed81340d4509c67
SHA51225d8de3b4627f5feec3359455799ac512f7dff8f69a1971cc401167280f43618dc31191204dfefaffbd7fac4053794015a490ad2e9dd44a856511d37658b823d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\la-solid-900.woff2
Filesize94KB
MD536fc297902c9a2e857858baa6ac25f2c
SHA189d9531c0c70a8751dff83c1917baab1f16a2071
SHA25610a68e01209d939afa9318ee71601b0a6e10f025d4cd6d98a492d340b73941fb
SHA512c5711d5027762fbc8d352dfdf64094958348b873671c891e8c5cf701a569c3bad672a380db7fad76692bf79dc9235b37f76b6f42f73698c9f85d2c7a23aa62fd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\line-awesome.eot
Filesize110KB
MD53f85d8035b4ccd91d2a1808dd22b7684
SHA11bd77ef1e76e819131a21661fbe80c0b247de0e6
SHA25610144157736eb744a3818b3c3c1acf6d76513cb49f9157a9dbcf7ea6f46b9ef8
SHA512585e6fc68ef23cb1da060ca1bb7681853bad15c4530ac3da0527de1c7e744dba2a5c4a2ddfeedeb57b7d13b0f194ef771e2147b913898ea5e2ea29247763a400
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\line-awesome.svg
Filesize426KB
MD55207295c5bccd6e7442cfb261446c1f7
SHA1a08ff99f9602123a19a10a9e6dabb2851551d784
SHA256a3c74f0cdfd40c94275c21a4a22a9449da4bba2394b613c79e8e36ed890579ee
SHA512925eb008d1ca45333085accd2ce7f0f03447fef841eedc254d9deaca4bf3a8c67010b3c20ebebf43530c849f1b9efc59d36e09c1bcc5ee7631c0f305e20272a2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\line-awesome.ttf
Filesize110KB
MD54d42f5f0c62a8f51e876c14575354a6e
SHA15f4f25cb836e3ecb45f7dec2f643bacd36e3f89a
SHA2560992989923dda6ec8faa049dbab4c1534d50c5cf3db01636e123559113542313
SHA512abd47bbc9cff826305a41d78a00a4bc87ecb2d489076f4c45759738ef4b849659583dad77f4acdd19654f8af7ada30538774bfaf9f213ebd6c204e71af3d5e22
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\line-awesome.woff
Filesize56KB
MD58b1290595e57e1d49d95ff3fa1129ecc
SHA173bcfdd23e73617a7eaaeb66bdcd98ad6b901562
SHA25620fe49b8a923c1a329ca44142e98f1cc162b7bf1d98983389b01a44630dfa85b
SHA5125eacd2a3987a65efc4fd7dc13be105e374a35db406d52f9186415a99adf5679ce521a53fbfca7b45e8fdab3cf2fc5dad676988d7cdad6b15387af85452933a21
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\fonts\line-awesome.woff2
Filesize44KB
MD5452a5b42cb4819f09d35bcf6cbdb24c1
SHA14344bf7fdb2b5e538fb4859df945fc1a21d2a83c
SHA256063a952901506e6cbcc2abdd1995ea387e4ae9138993f5517834a75faee165d0
SHA5127193527dc813cce209c39776bb20b4aa7e7e3112298c8e9a13e040aff41fff47647f662311e370605b7c9d62f01d7484c3b9313613a7df7bb3022f77f80e1805
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\html\Background.html
Filesize535B
MD542623d7d4b1760fd7fcc0aa38b6524a7
SHA151d204eba84bf7053dc1d7f557e9773431fcfea1
SHA25694b43532f620295c4496051ce9b3d1957337a6b72b3e9a0b9aee9606b2e1b80b
SHA512036e4f9f045c73e937015a9a2e94abe0dc5b6480e6c1e73e947a444efd942adf902d0d7aa218bbf76c960b069d6bde395a1257486b47538f3437dfcee4d959cd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\html\Menu.html
Filesize10KB
MD58ab250517226c2a4dd9a3161eaa8767f
SHA1b7c9f3a64338897e179e1e44f584e30db1425ad2
SHA25631c7abfc9893841797b201b1b588cf958b64b4bfbda4a6aac3d1081da20d2466
SHA51251f52ad9fdfb8b17d2e18b87c56c2986e7155d7a04e187d3e8572297a25f257742bb6097c0dc3a8731985ba357b0dbc69719cbcdccb7dd2742168be41405bf7c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\html\Popup.html
Filesize3KB
MD58c6f9d2d07ea61620d8b1f85ecf54c46
SHA1b13f22bd36454dfa3a084bf66e2acbdf82837ca9
SHA256d8e11f3c69cf94c4915acabf1569aedf0a033b40e15a2ea74c39e8ed8336ae67
SHA5126baadaf8d80effc33205f23ef6ce37ede16abb6ed16f3fea313d11f8fe9228ec1063cd0326f956629560ce9f348eccf4f69d522cd2e49f4cc4b22c09162bdefa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\Icon-pause.PNG
Filesize23KB
MD55076a565b6a588fccb2a29fd457a0a4d
SHA148a9c6ae2528f89ea4869bf4a2826a698df9b3e8
SHA256c128f2a37a5f24392594b4d6ab441364a5e3cd58d6578cae82a39eb1a2308f3d
SHA512b43514829b321b37b689d1565aa4bc760a2a2c85799b5e6e14e6dabc3831b2d0bbe81e31594587b3c5c3d17b586c64da32781ecf1abe4e1f62a34a5f737e564f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\ag_Logo_V2.png
Filesize8KB
MD59592e6a703a7034b3b6502528d585815
SHA1867425b33393147fb14149c37aa5cb635ae86985
SHA256e0ab6786538f0122fe98d965bc2a4d7254b3057bf26c3957ad3b2bdd4769d224
SHA5129f0abc67ff2f24a2577e2f31d79625f584cc974014be6cb897fa59796a95bcd41791cc1d3e98bf446eec7a26b2941223bd27830f0642e41882397f6f837d51c6
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\background.png
Filesize144KB
MD5f809ec7bf7e916b604e920d013aad2e2
SHA10e030f1fc5f67e3a60d6268bce832fc389417a30
SHA256a826abd79cb9aa52273c61f0e04f007bcba92fe13b360231a69040c6f28bf57e
SHA512348af7a3fa0e595ecdee30fdea6775de5e6e4301964bd5bccfd7afa86e3b994cf2f0ebce55ee99def57dfbf4bd87db5546128c6894eb47373c6f53d1672e1361
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\data-saved.jpeg
Filesize51KB
MD50b4b96db9babf6228b7a15224a2d2390
SHA155a60da21495b6c336cc9b28e10a29e86623388d
SHA256b8e5e10402346101ee9a49844935db141f47bcd0925983ba1341f25677f4c39d
SHA512e6c4686b1c99e7a08f7f929f4583ef87df6e48440c17a5f5b55fc55f2a257e7bbb3157991a76d9c2bce56935ae31d46bc644793bc3ed6ab329a515e09239686e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\download-icon.svg
Filesize1KB
MD59fdf9d170afdc39917ee9a742ab04e27
SHA1f7062271357fdde82bb345d5f3f1e84a070a3365
SHA256a0f5bb4ba19e2df84c0e9df36b5d17dae8f838cd2344437443659e02153c53a9
SHA51273b928a9fb3dfe62f0868b7d46fb06701978b1543216ab18e95321e6bc3460f41baaefb10c61b8fd9795a095ab9124fe1d18587beb955ff434d6a0944fa0d394
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\download.png
Filesize3KB
MD5a6f05bf0eb47a74c8ec54742945cd665
SHA1e2f0ddbf612ad69cb9e58b47c30d348a928682a0
SHA256b7cddbae61b4edbec3cb10b23c13e0cbdfefec38f82073ee92f8e3fdd152a07c
SHA512869e8b56b0d95612ba46d0ee55383abef2b46e09ae0fdcdb7ea4781b62fe015367be43ec8cac66224a1ee6fa50150af5792b03f18c5f865c0975a680d2f5c956
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\expired-toggle.PNG
Filesize621B
MD5544e1609e880ec50a39da89e0bd106ad
SHA173c9bf987071cb7e6a9a89e8c4f8eb1ed415373f
SHA256e52b469649e604285fc90b15cd5151e606310d617a33b5033cd6a2306e533d10
SHA5126e04485f53d1fd3b19c7fdb00da8eca53fbc38dd059061b7b37d22571ebad25f8a9800ad239c2a24735f9e31b67238da6d03b07a0cbb451266618be200101ab2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\faster-load.jpeg
Filesize55KB
MD5b0240e43ce0d422fcb6f71952f30b067
SHA1848b3498fd7e984f9912404b421623284da4dcdb
SHA256329ca60272ea861b79d4c850a65c477d2219c0b6b2e8bfc22e9fa4fc746720d3
SHA5129ebabd10a4c7a9e07ec54aed7cc6b3a0c4e0f1a9564ef45983c20e4f3edcc402e78878ff4396bccd2bbd85f0417ac1358e8671aa1b999b7cf9814647461e14e8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\icon_38.png
Filesize1KB
MD55b10532342de0c69a705ba177967efac
SHA1f06baf5b62867add297f0c21fa872bb856273141
SHA256a052f49745570ec8b47b34912bd4385c727639ae0af5aa0ec89f8f08dedeb6e8
SHA512de3e7e7f2887fba0b28ab72c5f6111f0ea116aa21fa4b4dde77890e15f4a8c68fbf6c84aa086d29874375263fd2479fbeb06eaabf5d50f84bef70a8f78871d4e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\icon_dark.png
Filesize8KB
MD52aea6c8259d376bc6e53d4ca19a16bf9
SHA17f7b9342c54731c7b479e722be47a09e16e22e35
SHA25605cb6f0edeca146cf713aec915cef825c6bbd4a16d4820d4be03e2287f256116
SHA5124c06390373d825ec36efeba5baf92dedfeed7b83a8ea63ce05e5d0c66664899e33c59ef596844388e17a25111fec55942fc6c2a5c7d93d3355befe92fb703ce0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\icon_light.png
Filesize9KB
MD52b7f151204c6b260f44b3323047da33d
SHA1275d8a9b1487407b9f3dd9db7897856c4fa78c25
SHA256fcb2852c911aab2e305ad1efc886fcb31ed2a68c7d1e67a13acce69af9181058
SHA512cc0843eccac1f909b2652833f2ca8060e377f51a8d4d82e9e980e410d4919e76395c22a9efae0067bbf2b2fcddf2820365ebdb7238f4b04248ad809ffc01d071
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\key.jpeg
Filesize52KB
MD55a3048a0510ea109efe1998afe4806c1
SHA11ee4a5407412e4e67d0d94079d4462f832070c78
SHA256594c1aee005938109087ab64083960ebd3b8511d610e3afe34718ad9e926bc5b
SHA512f29e77d2d8294129c6ede80c5df9b2a69fb265295e0c4d0fcf361ee59be440e868859859e56ba8d5eaa4ff4d7bfb4e3b9ddaa184be54e9e583811fc69177b67c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\loading-icon.svg
Filesize1KB
MD5ff30bbd89d7df11c79e3b18dcf18eaae
SHA1b5fb1af42a98c7f1e31f404217231c45c80fb6fe
SHA2563751236ab6ee0646e2d328fe8260f2159099777c8583cd61ea94cd0f890e9928
SHA512b80f6f916c80392fa469d59775e5c2353e020eb7383de0df52bf02fd9ca47be8fd3c28db37116c339b0035eeef31de260c9aeaa77f6f352a4a13b9b5f86a9541
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\power-off.png
Filesize11KB
MD51f6fe5ceb3344305d6081a6a29d25287
SHA1d5b5a33d6cc0aa5ac8a7ba59f33a0e96c6af0374
SHA256a4525a3827cf09652e11402fc517af9579e65de6e9a8f427a8b3866f6af59bae
SHA5129360fb43c86679d41b76e39a1feb328db6a8ac37b5fb394ed5d852f51549bb8c2995d1eec96e1ff9cbd9f03abf3359ecf2cfef1d42e250c1a1f7db109cf4d969
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\power-on.png
Filesize12KB
MD55c1aa8d87b98b966f22624ccb66a4c88
SHA1104df6c960dd7bfc432628caf1fb91e8a1b98187
SHA2562428ccdebef545fed23f4a1eb7d4e503bd670fe5e93583641e626aafc40750e2
SHA5120c6a07855e147bd62e24abed15bea54495e19bae49f88e3300dffee6b6942ca63eaaca51b611be96f4e8e9d97125b91f74723a55683d5b3cb26adbbb18fc75db
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\review.jpeg
Filesize62KB
MD57fe2baad99223fc65b87cfd8d5dc15c2
SHA14f850da9de5f2bdf324957bf9cae982d4e4d21cf
SHA2565d72fe1796beb130e8639d89adbedbbf14c800fb5e4d85d3636c5764a27a832b
SHA512b55c1dee34b4dfc29a1c37cc3bcacf8a80f879068d244fb6d612bb0f090af5761f030307f61d1f526ecd78830d521b179a5b9dc3698d88d2cac0a31654519f69
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\shield.png
Filesize3KB
MD5be8e8f49cf12531cf79607411051bd36
SHA1fac6efb0c4d06194ee6c00fb48d0df3bd53056ca
SHA2565f83bd9101509bdee2f01a27541eb8c1f7b06285a17bd654043645f79d61bbec
SHA512ccfde1210f4513b4e2d8c642ed781ba65c9444505482098de8c4f1d47102fa73d46d63e23d672624810c018f44bd9baef2886acf52911e931ae89723f471a125
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\spinner.png
Filesize2KB
MD59d49a2b9c16781a02905d4036215715d
SHA1def9ec0a142bbaf0215a176b887877f54c7bb3af
SHA256ea09e677733fcbe2d5e17fb73c536da0f7a5199068d154a4605d86b0805f9be7
SHA51254a20889cc867aaba5d4719d61fd90639519ee63fbadee7f64ac1e2b2faa359ec56ba734deb292f9fffc18cfd9b395da3855a33c6f307b8c1742e3f564fc1a1e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\support.jpeg
Filesize70KB
MD50f7a1d2367536a3697de737fc0127171
SHA1dc07796a48cc21b80d4337fb83cb1cf1c59b2470
SHA256d00abb0a6ae2f0fca747a1d5b74681481e52c074afd25564071ffb4e6f65c557
SHA5121f04412a64d40abf61fc6737b49b3a4a84e668de13773b85b3914a1044b75ff37349ef8e2fbbb6322db9b09c33894c203321f525e1fb689d25e603666588e8f0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\time-icon.svg
Filesize942B
MD533615306d1d3515e649f93317ce5641a
SHA14d6a020a1c6c91e6c2d098d4cd172f9ac2091aa5
SHA25642e971fc220f69774992f3a549e8744726ae65dcd107d40f3894d6896429be2c
SHA5128ad4418f6c6171d84b2400e881fd8f5dd8a7ba8b0eb22d2125f02b6e279b104f9bfd41530efe4bfe1c855737318316263c84e36e1aeeb3849ac3c21c9e2505f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\time-saved.jpeg
Filesize54KB
MD56ea386120b66abb113afafd9b4a28977
SHA14c53aa596ae26411b063b46479ea244b549ae1cb
SHA256f3dd036f209a10e231abc60cc429ef16d41853e04efbd378b22569045818dda6
SHA512cd010d1a48a5d635937e90a7bb4a9d48653e7107b1868a5525e0f987c33c630e210c99aeb0fe4670ca2b02ad72762e037cd462c8d5cb8871d75ca3066cac6ba3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\time-saved.png
Filesize3KB
MD58739a3020bdedf14ff43e7079b107be2
SHA12997e213321eebdc4568fcc2c99b6596ead38996
SHA256799c45e88c3ab03da2f5f6e39c383a113562e730715817b1d883f6535264c800
SHA512abead9e5fcd99be08a3d1796bbc2b19fabfe47907470e54bd25a6c29cca58aa0d6befc4012237a22d4a7b8a8224a94caee9480e6604564ef914f006ed9bc9f5e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\top-logo.png
Filesize1KB
MD597873fdb8865fa94ee5b6fcb8890dee5
SHA1532684e4e347946558ce3bd331961bc1623f4c27
SHA2564b187e000c52f308d65e09c4720a1c1ee0ad3ac05e926dfc3a22ac9cf4a87b5f
SHA51230978ba7c4bfcc84adf942e76ebd2095cac925167aa310c7d499fa4f15bf7a75f666c10c0afc5c38eb138533efe3c8e4ccc88175d727b384e0a4745b6a71c188
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\top-logo.svg
Filesize9KB
MD508e83f663b88fdeed32f08b4bcc964fe
SHA1f4c59bb4ab95386e83b5fc82782b604db683ea8f
SHA256d41e4634faed9bca7e25ea48621e155013b07a401739ae399b72a714539d7dc7
SHA512c9d1b5ab8357d8502137f0e09277b34cba586d5e81aa87c7824c3c37f3ee34e1d47dc465150f86e223a6b2bd44898e5a837d44c3451f63bb14a5b6acb0226ee3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\uninstall.jpeg
Filesize51KB
MD5a710c8b67e1183cec8e64bd860bdd508
SHA15f0648762919bec01e297f60de6544177155a0aa
SHA2561a5311cfd8a2b39dca702acf569fe7505b8c9aca3a3b63c914a6a54764951a88
SHA5122905a20bdcb2c8b18af6002da3d8e26ae0f8694c5ec12511f0f1b73b10117ba4ceeb8a28162704bc894f21817eed10223209dc51cca1a1c4cea9515acd27a0fa
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\unlimited-icon.svg
Filesize2KB
MD5d1b28b9df46a5bcbf15f1be0d958da6e
SHA18bd4dfbbf3c48de37ce12a987ce70a0becc20db5
SHA256a0ae5fd8d86214a917f34950333eec337263d6add94f9e21f3dea29684673965
SHA5129278d64ec79ab2025ce7176160a71f916288dc8bc634445f4332c5a8d20fb1d05c89018e6df798a7094fdc1a6f9fb10973b211df65c46c93f8e48a4b7fb5ef24
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\unlimited.jpeg
Filesize52KB
MD5fa0abac2d2f11dfa3dbdcb11aa647256
SHA1e2d8da52336e116e37d5fb379c6d5b052ead3f7e
SHA256678ba672df5dbe4be4934a18ac44fb10a94bba58ea967a2109d4fc8c31b561ae
SHA5127e4b94f0f4ece7e62167a1a42194ade8aef8e75098e445ace996978d87ab5fb8eb4ed0bc0dec45f6f1589c41830599848c5c5f91c325ec23e59dc4f6b0840659
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\upgrade_to_pro_btn_icon.svg
Filesize1KB
MD56d0e735d91216b73c3aefceb18989ae1
SHA12b00384264fce7ef6b87a58f0d57f538a6c53256
SHA2566380c61acc33a780e93cd343feefa41b21c545630ccc7da7929288de732025bc
SHA512b2a442291db9ab74bbeac263aac7a06faf25d9c00f3f34a6c33ea6b6791cef19d2e7c01d35e12e358a9986b27c7a248bd4b996b5f587abdf82eccccdc61044eb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\wave-adblock.png
Filesize37KB
MD5a9d43393d95e28a6a59484f76793ddcd
SHA1ea12bc31fc86d4f9cce437bf99139f8a27a98095
SHA256cb7f2bae0ee434faf0b8c095afe1c7c205e3829c7dda6ee00273b04ad059d3de
SHA5120a0e6f6ec655f2617d97f1ace7874acd74200f8848f115c5f1ede3e843403b4ad050fb6977ba06db63f2e54baa4878a5a6190bdb22a3388bd1056e81a4e6dae7
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\x128\ghosticon.png
Filesize8KB
MD56bc074363f82cd269a9b70ae996911ef
SHA14135bc42ab9b68e12df2bcc4fe18542ff39aa65e
SHA2561da634365c116210c4de23fc0e708b073b09fd081c336450f04b2637df0d0056
SHA512d6c7d05e82acfe538653b239e93f306eb93ac88db635ea7496ea8f45ab76ea71b772123d4d96b9b8ee46682741779242dc453a6ea033e71f1d613a3ffe99bfc4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\x128\icon.png
Filesize8KB
MD51b38bec195b806175ee5f73a4ace1eab
SHA133f06292b7178a94b5f332c195960dafd713823d
SHA256b0f318abc831028fa1f9e85215d6c9abc6a8435167d8aec42a68e80020919bef
SHA512c456ce106d594e19c79c05cae749f6ec3fc2b1fe95e220285d037846a286aa7a4612381c3d47330e7cd0a9a3e4be38a83346ba3e6208685d6bee337a4da168b0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\x128\icon_a.png
Filesize6KB
MD5975e7a2786256706f0a968221ee9d4a1
SHA1373fc0162dff81514c1c5618c42b6df2f0cf10e1
SHA256d24c9f73a77a77d020a61202b4ed80a197277d8648a44045958eacba76168545
SHA51286a266da1f0d44cd0d46cdc9c52a17bb70d8a08886de0e57edd3d3458b886d62cf59ce3e17e1b5cb21f2776b96c9f9f310b3e9420c83286ddfdeb1fbf048cb97
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\x48\icon.png
Filesize2KB
MD5fd727c2aaa8b364faab1828aae2250fc
SHA1bca5b2548b009ccd0b2f79c09fd628fb3119231e
SHA2561a32dcbadab7c91a690879b5425f6815c07dda1aadb6f6a7942b9e895cdecd0f
SHA5127d21b3133beea16a8713ab8a87ac7b84d8b2a312e4f017a9988e970f7281b9c41dec3f909d5483bba387e5ede366e80c210da93a78ed72b108f65934eef07c15
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\images\x48\icon_a.png
Filesize2KB
MD5c05285aad074c0872dd78908176b1052
SHA1b8a5926d153dfbc503a38a749baf9099903c289f
SHA2569a4a7e0c2969562d5d1299f80317d4560265b4a843cf17491c7d36fa74a91cc1
SHA5126006b22ff83d0afdc346179a4c2dbbf927efcc62fcf9105fb45efd768bdba62af5839c3efb21e2555e0090639ab2dca76397d294b51db0dca768def53ce00a1a
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\js\Background.js
Filesize36KB
MD567b6a48a31783701256ef95870d9fbf3
SHA1056f666d507434457985c1a9e43780f084b2868a
SHA25635cdf2ee469ffc4e965377bae642916dc20800bab5a731341daa7c596c6f8de7
SHA512e7cc4ac451c3bc56c9e88cabc68333847c8bd03354cebe760d3a34dcfbd0727dcebf7b7eac6d07fe368ac3037f01d688b54c59a15ffb96336201f65cbe929147
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\js\Menu.js
Filesize17KB
MD52e56930a0c51a7a11894de7a3ca209fc
SHA13ab446fa9de2f022451690ffb70285a6dd01213e
SHA25624211f8ca8e67186195d7aa9ea18cc2943aea496ec4b4e6a3d2804bca0d40050
SHA5120ef8382af66484c414bb0a2b3f8e46a3ca6173601cb06523ae73cebffde95d2df8553e0d0a00fd4c9c229da396c05a26b601429289ee4658b69801890a274bf8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\js\browser-polyfill.js
Filesize9KB
MD560c7be3bf78607c9d3074264ddf069f8
SHA1bbf842301a6618b0bd46e24eda6f4fa6ffc1f1c2
SHA256a2093810df8e00393ee4d3adc243ea82d7e56471b40f0f66b64f8980da944094
SHA512cdfc6d6be0c3e8afc649c4a381ee39b8ea8805a525a6e887d392c72a739a674a452701b873fc273d46d64077f88d9e3676a6a2415274c8b31eaae821901a354d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\js\jose.js
Filesize62KB
MD583e232083b7fba2de3fc2222fe334671
SHA199747ad4efb05bca799a14e3ec5e81c46ae085c0
SHA2563f21bcc68e51711eced4c735b1d3f1a8ecf1111ce087903160f0801c6ad8236f
SHA5122bafa3be273ee7bb3cfb663d0758026464ee764568c5ccd73583dedc666f136deeae8c734dae7067b65e81478dd763f613a4ccde356636eccbbe872e91b89b0c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\js\url.js
Filesize7KB
MD5b1c06da34fe704d809419814cae8be1e
SHA1f71bd8039f6ef9cc90743e0f37f9a15ee0478220
SHA256bf8fa82a811d8c8e0d9be7fc5dea3fd3efff07d775101d9f1e5cfd69f01733e2
SHA512eb3d6087e161015632ce96df6f22838813087e3e47320199a29a64df7cdb66c150da0edb423667566266e53b190b9138fd560cb9566ecd8743c4f41ee354c91b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\Temp\scoped_dir1676_1253865667\CRX_INSTALL\manifest.json
Filesize2KB
MD5f8130d0db7f0164ffbd77dc5bb7a2ca6
SHA1012e74b02c86b24a75414426e4d588506e229c58
SHA256e72f2a5a304310c43f7a47f206219a27614539ed906039c0142af95ec544a38f
SHA51232be412e306e337affeb2c52200ae39650985199b648185d61ee323c246e7d01873d231e73170a71dee209fb97f6e2cf9c3e27c2703fe10c77266a8d251c8bcf
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\assets\index.ts-5c6f3b83.js
Filesize56KB
MD552ebda260d370e60901faff13e8c9828
SHA14681cb8093a4159560a8103dc32787ffd55bfa29
SHA2568146421645c3f1f6af4e87a3fb22107220ae417717d7613bb291a0fd330f8437
SHA512283e4308b2e9a93d3871853a0cd17519b39fcb29fd3e1457af8897d9bf12ff5e3430164c63f4164768ecf936e4cd2c48b8b86037d872a9e3c9bec29a9f91a5a0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\assets\index.ts-7d59b331.js
Filesize16KB
MD564fa826b6b9bfa910fed4a18c6a12c9f
SHA1265f312f8187d56522441f869714b9d76229bbeb
SHA256676f44312864a5e6e41bb8b70412ac265b6a293b791679be10049c17fc62d4f8
SHA51232b7d2a64ace406caec91994f6eef6551fe982876e5ff3a5d694929e0fbed4bcd2c7c53b879ff5a32ada0ebd35672e50db30a0a17f39abcac34a1cd13a61abfb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\assets\messages-86fb7e29.js
Filesize21KB
MD56d62c5de88a2381b5627e0d2df7b9a30
SHA108c76dfb73e09780b0b3f98e5da414494904417e
SHA256068f97ff81dc092e4d201f575a2d330a0f5830e847edc6e0e80f8a97684ba75f
SHA512a193d284bc5c017353e8ce1a51f2449e2e58f0f35fbfbe8173f812bfaa91840f2cdede70897c64d271601f8836ef4f694dc099c2271c18b448b9892e5043e291
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\manifest.json
Filesize1KB
MD5d1b209dd9c422ea50135dc2bb716d238
SHA1fc13c64e6b1ccb9561e8ee0378dd1418b39e401e
SHA25614abbebee800bc6e73c8302fb892faf2c9ab6df5ac2a8eae66caf583915b7d0b
SHA512f9641b3f7bf52d4dd9f3e223e220a97924ab8fef6d472924f30b15c91414df9d72ec4de00ffbfe9b17c06d8398cfdbe80095b1da06c3b0683ed6a751cc0f8c8b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\service-worker-loader.js
Filesize40B
MD5b48149d66d4bde2196c003629e79ae5a
SHA1276944b5796793effe150b05d0e9a8c9af89bfde
SHA25622002a97ade52f1ede27d832dceab496337b59a6b6e51699d4fa231502fc9f5a
SHA51289edbd1c24a13c6516cef4d23421bfbaa61a7ab37662e393fc27c4a21c94b02a71d348b55f6f2aba66b6cac7cc2f0894487241664672bdd92f113a07984c7555
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preferences_schema.json
Filesize7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\jppaokafcgimafbkleedlbiekikihfmj\1.0.5_0\images\browser_action16.png
Filesize764B
MD52be34c39b6d44c742eb895cc57f02912
SHA1be7de6c5f3d4fb6400b25c104a60661eb2fcf36a
SHA25679f610be71ed914a61209edfad80a01b094600573ae1ed78f72785d4aca0b078
SHA512070988ea6769ba5a8ae757ffe15e4286af58212a66be8b4d4929d29b70ae4e7093d9288e9007a3392ab4c66ccaac66a7775526a6841b951b4fdce05c978bd68f
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.0.6_0\images\icon_19.png
Filesize644B
MD5989e29b42e0958fea64f8178d2bb0eef
SHA167edf95f7680694913243a3810c4fb1e7900e8ff
SHA256baa17f90d9a43d1a19bd22b906d5e2318a583ecf4d0cda9c7e1b013de3cfea61
SHA512e74e36ef9bf067e393c1710f47fc55793b20a84a9a5c143ed9fff3f0af7f5c0aa262fa2d58cc5a583322a1d8b943abc90198c84fa55aa26655c0c4e6f5964cf2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\paippcdepmodlgjjhapogigcdfbjcjop\2.0.2_0\images\translate.icon
Filesize4KB
MD5d236c2cf33adccabe9883913e1862014
SHA196065efbe328d3bed89d083bdc547ac568a46775
SHA2562a5bdbe20a93dbc02f47d1d8c8e0d8ade3d4046b5953f76f14e64ae2eaa433a7
SHA512e6b6b64a6661130ad9948a574354c08384a38950a5f1c95fc8b74c5fe7f0f8b11212db7a2f0526c276b443fde3c75054a3f7357522c45c34b410b710da371bdd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\https_ntp2.mywavehome.net_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5fc20a56cab27b48da6fb8d0acdfa5e68
SHA14347f305814557ad49d75183c6cf69419941c788
SHA256c099c4239167f6639c4bff4200d5aee4593cb123a45c285a10a5791da009fc50
SHA512411e0a9f9bd2cff34779b9ac048d1d5a85bff83cea5b472b9ce339bd106214f374ca80de978a884a395be2c8faeb315516687f99d5d08a2d2a8af0580f4508f6
-
Filesize
1KB
MD51b338a1ef6b85098f896eb948be644c2
SHA1916df3f023e65da49c6006f2ae26137bbbe1696c
SHA25644e66ded7e6fa41fe7b472b7749e69b29441748e457c9e42c6f9c9a90b832d84
SHA512bfdd445ca4a7eed69d1d545d7c6350627baa38faf21fa25fdfe2d6a0db2ccecbdcb6c3d05b8cea6b3866374bcdbe824bb80bc8ec8b2421193bf8028052b1265a
-
Filesize
1KB
MD506b1dbae45a75660b86830378e891d13
SHA1f1d83b3526c22a98f4bf655fcad374eb0ed8fbf7
SHA25675c67c33f7878461659d82006a836466912e103edee9ad99fc261729d3ad269e
SHA512942579471aa1fa8fda68bf2ba99426eea1aa555d36ad1f93390d8ed3d5c022ca6830c57b53bebbe736fe9c44a38afecfd7e299be5a433efb9127cd9c2e5fc0ec
-
Filesize
15KB
MD55f08ae0774cc1d738cc0f1add2ddd04a
SHA1661647a2c8370862153fab7c7b25abd5754edba1
SHA25638d65fa5ae04b42ae8453af8e11378944890d5c4b697612a89b4323b54f77714
SHA512887aca1ee275b1d29a4b9b7efed89fd84df26ccd7aaa788acda2b5498a3a1785f713c4bf4195a8fcb143417cb137578fc66b1e87759468a0badb2da93a9c356b
-
Filesize
15KB
MD5c3e8ac60614c658a3f8962a1fb314e30
SHA198c619fd0558e8bb19593369e4191f3fcc672d63
SHA25635de9546762cd6f1a2fb130a817bfd3224bf6325fcf28f188d428ba5268b8d28
SHA51275b20dfe058e42ec15504bbea8a4580b600bd6c9739ede006a0c95e01b7c567ffce0a746c87787f6e248e9193f324c9ff697577b2468af27377e2f79f602a0a1
-
Filesize
15KB
MD55f39d99d25340622dd9b6aca4f76e7ff
SHA19b5dde51b0eb4f3babc58e26caf364fa00c07848
SHA25635d32286c153392cf1fdc823ab1b7c5fafc09fe6530d9d6bfe59871e40bc8e8e
SHA512e264ccbfeed420316946dac9697051a82830b8c08a839821d27ce2d237635d3acd573afa26c73a9dbf3538a69ac7b47d296ffb6caf9293c3849614eccbb74cb1
-
Filesize
14KB
MD547af0339373e7a564902a19a4bbcb209
SHA143d7528409b3883609ce3b914a8081c2893b4a47
SHA256c0964e51a45a43ce585cf230b7b39962299fa337205bd872515e1de512879cac
SHA5128ea0df4dd8777f1bc5ebc84e3f55c1abedfde074e41cadd41adcd5f424adddc5c730632dcdf8d976d0d2601d31589d33a937ac5702acadb11cf62bf076dbd964
-
Filesize
4KB
MD56ad67003bcd0a9a4168741a2cf0725f6
SHA142d457d1b32e92445c3f09e7ff71f30c020a1986
SHA2561a47084ff3dc0e376d8cb1621c5bbaa5d927ee5afc0be22ee78b18be9d1aedd7
SHA512ced2f50fee78d12e92ad06d8e08a67c362956b4fff3b2704e036d2e628fb78728ec216794373b819dc7ef23b83e67074195a16e88ee7c71f00ca416ced1fda22
-
Filesize
45KB
MD5ca4b39fa6530aae3efdee61683327fc3
SHA1cc179c8ddf16b7d7bef41e4edba6885c020a7e62
SHA2562dfb1c69d89cf09f3997f79c55ece8344338ebe5989ba125f591d5f849b08661
SHA5126efcd87dc22ae38bec69e02dd8fa21120f853b80938a059d78bb83a598f442ffb27eb7bad26be9356376f36c8cedeff5a390e37f63050e06229ceda552dcb626
-
Filesize
43KB
MD54177466cd45598a923fd0b215601b790
SHA1a84d2ea68882708ba50d186cbf94f98c3552441a
SHA256d26885080bdc701923a5edee2f97d033d1b448465ecd7b1f5763bb51fec60f83
SHA5125d6f9afb023e72ac81f8834762eb3d3b9b73841e76b8ed7322698fb22c0d9d50924cf79338f42667c512f556ba841f5b78dc34a4a0976cd0fa186da2a214d238
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
Filesize35KB
MD5589162c001ea07efed9b38487bd4fdcd
SHA1fa5df51519604d7bc55a20f15425c0765b3cd500
SHA256511fce6307869d52b50238b65192b3dd114a833dbf68c91b0958e454859f68ef
SHA512904ec0a7906ab33110c9d05ff1f6508dbd33bb9cf8cc316266f17518da37ab824c774b304b13dc8a3ee0cf2b045c183a189003e0e06a0c3aa3b5d24d7917bf4b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize312B
MD590c249100c206426d9a6405ff8515bf1
SHA1d464c4c162fbb9b5ab750511fcb9eeecf08fd082
SHA256a3396767df83b04f6f1d27564624eafdce384dfba06f4d81aaeacd5da60433bf
SHA51277ad4d74adeca2f22679d989974daa41eae658493e1a0ef974b7e985494ac7b53ba2ada1fb7a8e098fcb4e57ac1b39e964aa4b1054469a06fd21e03d475dec2e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5b368d.TMP
Filesize48B
MD52a911890ec2ce77e31a1bebf024e70fd
SHA1b7080d9e0d275db36549c4d85aa4d21ac12299de
SHA25607204fea21301fb60bd16714b55d268dc96b9efe0ceeb74d60db7d5d416ac90b
SHA512aeac27343ad6bb65d07ba391d6cbb0a022362622358e507694e25fef25f9189ccf01e16d76f6da8969ada85f4250c5bd57e510a77bdffeebb2d698e17b4ed0d8
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
173KB
MD5f3d32d9918947cd0ee98a95e6782ea0c
SHA17d352e9a4799b5a180e11eaae4a7ef1a6ae51d2a
SHA25633845d8a8dfe591b8eed4b27f2c47dc856b11d86c6bfec08074662c559ed4d01
SHA512e4818c7e56b2a7f28610f14f738fe92018528517182e5cfa2e17750796bbdecdc2bca3af71afaad2e27a19a17e487fc321e8e20c286268dfb7a126135817804d
-
Filesize
7KB
MD506541792fbd68d94ec81422ed1e0b5c0
SHA1ef8b68749a4ef85dae2776c4127f6f85e53e09c8
SHA256e976b2bc65947dfc6137d6d7eb188546f8d7ff0cf2c69d3c293ddccaeff5a152
SHA512512b11d2bf2a5edaebf9752fcc6fffa86f7ec7e3f2c2716ea31ef4da4d23eaf10795028bd84d7ceed33a6c77b9a1615a52140cda2ddd76b7ae29105180a1678b
-
Filesize
7KB
MD50315b53499996ad69f5e4669fb87c38d
SHA11c64d8ae62e41ee9eea33ca5b22c292412b66cbc
SHA25602e5530dd9286e6a48c97dfa5aea18f4a7248f297b1fef985bbe912b280faa9b
SHA51237977b7837ee2748f5dd8b42f0c95a7f1ea46f376b40e100bcc8ad508c4d532613bfea1320a7d2a94a2a44058270b07f5eb0056003fad8fc87cd5e849c67d230
-
Filesize
3KB
MD5548cc403384556dc31ed6f6955dec2fd
SHA13e0d0e8cca33f0e23a397fca205c110d89c257af
SHA2566cf8f491cafa1663327a5d3dd0d15384d13e86b7f839bb23e37372fbcb6ac1e0
SHA512c3bd354d93786a6641cc73ec5c07df52e41c2af64908eaf71379b01cc86adf7f6a8732ba7037fc150ca3d1e91096cd8268651db89a25ec0fa05ec1b3a61fa3ae
-
Filesize
2KB
MD5ccf1ea360e72bdc108e2d05ee1c988ea
SHA1d94d759f8b72d2b5a736e458fa5adaec8b143308
SHA2569761c314032ab45ae14bf43fd7d4300dc1e5849d1e9337cf76783c29754fd9dd
SHA512b885b6c23cbb95377ca12933201365f2baaebdacdbe3dd4c4e24e38c9d08140d0cd7499d1493278f5b88bde507a80781d54dffc438a33bfee9fde2f1461899ac
-
Filesize
3KB
MD5c11f7d84d2e0f79c89eb613167265aa9
SHA149d8014574155b5a3559b3941a157ef28f64506b
SHA256417e7d3da8dc47e8baf9f5415e8147819a19b5e312f05b15a07ecbb72f6a3a57
SHA512f469d29a3b30583bad1a87434ba1a07eb1cda16994e2e9bd4eca82fbc1d8d87cfea8781142ba15c5cc82f87a0b2cdd485bb32c2763d79332aa86526d0c276f84
-
Filesize
1KB
MD56dba40f63a025144e33d1fd731b454db
SHA15bf7897d9a221be81d73ff8700912963fd802969
SHA2560c0edbfdcd3ea38eadc0ad6daff3c80c7eeb29d0ced87bda64fc29d303d4e3f5
SHA51223a9eae53a755497a00964b377afbcf06749f0d6bf2b61c6899737c1f926d7e34539611500fd02bb88fca7164529d64709f703212c3dc4e25829fb17dca981d5
-
Filesize
2.8MB
MD5564d4afadf3d9a9d041a0d70689b024b
SHA1a3c4fa191b2a4f9f825f60dd616c4a6eb55336b9
SHA25676443abc7b21d4f473eec95965686a7fd63cdcd15b9fab91f6f155edd73b7173
SHA51209a60b4bb5f7b6b5c4eb4d0c2855bd44eb8fcd32beb42223d0e29901531b4261735af8860010d2f8348645053e74b271b6168ed0c520b311fc6fa6ae31b15128
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e