Overview
overview
7Static
static
3Wave-Setup.exe
windows7-x64
7Wave-Setup.exe
windows10-2004-x64
7$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3LICENSES.c...m.html
windows7-x64
3LICENSES.c...m.html
windows10-2004-x64
3resources/...mon.js
ubuntu-18.04-amd64
3resources/...mon.js
debian-9-armhf
4resources/...mon.js
debian-9-mips
resources/...mon.js
debian-9-mipsel
3resources/...ll.exe
windows7-x64
1resources/...ll.exe
windows10-2004-x64
1resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/...rse.js
windows7-x64
3resources/...rse.js
windows10-2004-x64
3resources/...and.js
windows7-x64
3resources/...and.js
windows10-2004-x64
3resources/...lts.js
windows7-x64
3resources/...lts.js
windows10-2004-x64
3resources/...xec.js
windows7-x64
3resources/...xec.js
windows10-2004-x64
3resources/...dex.js
windows7-x64
3resources/...dex.js
windows10-2004-x64
3resources/...oad.js
windows7-x64
3resources/...oad.js
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 08:25
Static task
static1
Behavioral task
behavioral1
Sample
Wave-Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Wave-Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/SpiderBanner.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/WinShell.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/WinShell.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
LICENSES.chromium.html
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
LICENSES.chromium.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/nodemon.js
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral14
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/nodemon.js
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral15
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/nodemon.js
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral16
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/nodemon.js
Resource
debian9-mipsel-20240611-en
Behavioral task
behavioral17
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/windows-kill.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
resources/app.asar.unpacked/node_modules/nodemon/bin/windows-kill.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/cli/index.js
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/cli/index.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/cli/parse.js
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/cli/parse.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/command.js
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/command.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/defaults.js
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/defaults.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/exec.js
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/exec.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/index.js
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/index.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/load.js
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
resources/app.asar.unpacked/node_modules/nodemon/lib/config/load.js
Resource
win10v2004-20241007-en
General
-
Target
Wave-Setup.exe
-
Size
125.5MB
-
MD5
b12f40fef6a21b84db4556c85ef69318
-
SHA1
c35ed5b6400c0196a10338c74f785f098102cd11
-
SHA256
2ad8902417ff3f3d730c8aa0127266ebf4551b07cefc43f64402c9678caef14d
-
SHA512
850aae4f5967455965daaf4c11dd182ef2e9bac0b6e7c7eef1167dfd9453c0a74b93e6527d1ca2d18ed4636037160a7ba66b0ce51a2da14cdff791e2014c5114
-
SSDEEP
3145728:mWJksvYuBMJZy/JYSyAPgdg3ib33ohJH69WfKNZLZM+tp85zR2:7keEZy/JYSyANib33ovaNZL05I
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Wave.exeWave.exeBloxstrap.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Wave.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Wave.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Bloxstrap.exe -
Executes dropped EXE 7 IoCs
Processes:
Wave.exeWave.exeWave.exeWave.exewave-luau.exeBloxstrap.exeWave.exepid process 4012 Wave.exe 2500 Wave.exe 4200 Wave.exe 2624 Wave.exe 5460 wave-luau.exe 5712 Bloxstrap.exe 8856 Wave.exe -
Loads dropped DLL 18 IoCs
Processes:
Wave-Setup.exeWave.exeWave.exeWave.exeWave.exeWave.exepid process 3816 Wave-Setup.exe 3816 Wave-Setup.exe 3816 Wave-Setup.exe 3816 Wave-Setup.exe 3816 Wave-Setup.exe 3816 Wave-Setup.exe 3816 Wave-Setup.exe 4012 Wave.exe 4012 Wave.exe 4200 Wave.exe 2500 Wave.exe 2500 Wave.exe 2500 Wave.exe 2500 Wave.exe 2500 Wave.exe 2624 Wave.exe 8856 Wave.exe 8856 Wave.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\KasperskyLab reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Wave-Setup.execmd.exefind.exetasklist.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wave-Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Modifies registry class 18 IoCs
Processes:
Bloxstrap.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Bloxstrap\\Bloxstrap.exe\" -player \"%1\"" Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\shell Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Bloxstrap\\Bloxstrap.exe" Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\shell Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\shell\open\command Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\shell\open Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\URL Protocol Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Bloxstrap\\Bloxstrap.exe" Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\shell\open Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Bloxstrap\\Bloxstrap.exe\" -player \"%1\"" Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\shell\open\command Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\ = "URL: Roblox Protocol" Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox-player\DefaultIcon Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox Bloxstrap.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\DefaultIcon Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\ = "URL: Roblox Protocol" Bloxstrap.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\roblox\URL Protocol Bloxstrap.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Wave-Setup.exetasklist.exeWave.exeWave.exepid process 3816 Wave-Setup.exe 3816 Wave-Setup.exe 452 tasklist.exe 452 tasklist.exe 4012 Wave.exe 4012 Wave.exe 8856 Wave.exe 8856 Wave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeWave-Setup.exeWave.exeBloxstrap.exedescription pid process Token: SeDebugPrivilege 452 tasklist.exe Token: SeSecurityPrivilege 3816 Wave-Setup.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeDebugPrivilege 5712 Bloxstrap.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe Token: SeCreatePagefilePrivilege 4012 Wave.exe Token: SeShutdownPrivilege 4012 Wave.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Bloxstrap.exepid process 5712 Bloxstrap.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Wave-Setup.execmd.exeWave.exedescription pid process target process PID 3816 wrote to memory of 2340 3816 Wave-Setup.exe cmd.exe PID 3816 wrote to memory of 2340 3816 Wave-Setup.exe cmd.exe PID 3816 wrote to memory of 2340 3816 Wave-Setup.exe cmd.exe PID 2340 wrote to memory of 452 2340 cmd.exe tasklist.exe PID 2340 wrote to memory of 452 2340 cmd.exe tasklist.exe PID 2340 wrote to memory of 452 2340 cmd.exe tasklist.exe PID 2340 wrote to memory of 3416 2340 cmd.exe find.exe PID 2340 wrote to memory of 3416 2340 cmd.exe find.exe PID 2340 wrote to memory of 3416 2340 cmd.exe find.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2500 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 4200 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 4200 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 1288 4012 Wave.exe fsutil.exe PID 4012 wrote to memory of 1288 4012 Wave.exe fsutil.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe PID 4012 wrote to memory of 2624 4012 Wave.exe Wave.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave-Setup.exe"C:\Users\Admin\AppData\Local\Temp\Wave-Setup.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Wave.exe" /FO csv | "C:\Windows\system32\find.exe" "Wave.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Wave.exe" /FO csv3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\system32\find.exe" "Wave.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3416
-
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1352,i,10407954404116473750,13099467865684667596,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1784 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2500
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --field-trial-handle=1964,i,10407954404116473750,13099467865684667596,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1856 /prefetch:32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4200
-
-
C:\Windows\system32\fsutil.exefsutil dirty query C:2⤵PID:1288
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --standard-schemes=app --secure-schemes=app --app-path="C:\Users\Admin\AppData\Local\Programs\Wave\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=3008,i,10407954404116473750,13099467865684667596,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3004 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2624
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exeC:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave-luau.exe lsp --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\globalTypes.d.luau --definitions=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\wave.d.luau --docs=C:\Users\Admin\AppData\Local\Programs\Wave\resources\node_modules\language-server\en-us.json2⤵
- Executes dropped EXE
PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session"2⤵PID:5476
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe QUERY "HKCU\Software\KasperskyLab" /v Session3⤵
- Checks for any installed AV software in registry
PID:5592
-
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\bin\Bloxstrap.exeC:\Users\Admin\AppData\Local\Programs\Wave\bin\Bloxstrap.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5712
-
-
C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe"C:\Users\Admin\AppData\Local\Programs\Wave\Wave.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\Wave" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2868,i,10407954404116473750,13099467865684667596,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=3780 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:8856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.0MB
MD5104981cb101bd19e37763cebd753928d
SHA1df7f64cb7ea7045f5d19060af8686f8c66432b37
SHA2560ee218fde47582841e22fb4f2c866ec8bdcbeb00f8d636876677b2ecfde50792
SHA5123b3e8dfa2fee7a3c083d8fb370b68ff89c209d36a3e09bf677559e67c3afba275955dbf85b89d483b26151fe91e5ba6ce0907ef786464ac4a8a16f1d3f490c2f
-
Filesize
4.7MB
MD5a7b7470c347f84365ffe1b2072b4f95c
SHA157a96f6fb326ba65b7f7016242132b3f9464c7a3
SHA256af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a
SHA51283391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d
-
Filesize
800KB
MD5d6e8c344b2b40a9c671304f6f252d51b
SHA1c59ddcaad921b6d2d3f70b7ab07026c35e5d1e08
SHA2564e15946e86a578eeff41feda808bb291d81e240fbdfc96cbe2efe692ad35eef5
SHA512018ce2bf4beb4ce066703b2ac7413c6517759be68f889f27990de5d6694e9f84b4027f9861901ea4b15abdd1bb570e5a16651c935713feafc4d16cd57be0b911
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
9.0MB
MD5ae174699b663bd90d8d06c68c6952477
SHA18c76eda61d320779909adc541593b8e26b24815a
SHA256c6737ef4ed9de369077718824f76c5e7026d0e39163e26af8606783e41c93e18
SHA5123fb72dcd790464dde34978c9d0895376827f4d839b4a199c6e9fe77ab810d62b960babc4b21f6e189dc70147b5fb4334815730f4d1cdec05489c19e0725c2158
-
Filesize
148KB
MD5cb4f128469cd84711ed1c9c02212c7a8
SHA18ae60303be80b74163d5c4132de4a465a1eafc52
SHA2567dd5485def22a53c0635efdf8ae900f147ec8c8a22b9ed71c24668075dd605d3
SHA5120f0febe4ee321eb09d6a841fe3460d1f5b657b449058653111e7d0f7a9f36620b3d30369e367235948529409a6ce0ce625aede0c61b60926dec4d2c308306277
-
Filesize
223KB
MD5e9c1423fe5d139a4c88ba8b107573536
SHA146d3efe892044761f19844c4c4b8f9576f9ca43e
SHA2562408969599d3953aae2fb36008e4d0711e30d0bc86fb4d03f8b0577d43c649fa
SHA512abf8d4341c6de9c722168d0a9cf7d9bac5f491e1c9bedfe10b69096dcc2ef2cd08ff4d0e7c9b499c9d1f45fdb053eafc31add39d13c8287760f9304af0727bf4
-
Filesize
2.6MB
MD59691e33909895bfb5bb0355b6f439c81
SHA17fca2dfcb9aca4ed92c644e8f7ceb98f87116a52
SHA256223448ec1715cb4b1a2abbf1427547956f3ce583092177c287542e6d226319c7
SHA5129ead46836900c054d8740a1e2f569bc321cc53cf3c47e3fa927f4cca54809bcf173bdea239fbdeecd694277e8869565e476fd272df393b924bb62a845e897533
-
Filesize
10.0MB
MD5ffd67c1e24cb35dc109a24024b1ba7ec
SHA199f545bc396878c7a53e98a79017d9531af7c1f5
SHA2569ae98c06cbb0ea43c5cd6b5725310c008c65e46072421a1118cb88e1de9a8b92
SHA512e1a865e685d2d3bacd0916d4238a79462519d887feb273a251120bb6af2b4481d025f3b21ce9a1a95a49371a0aa3ecf072175ba756974e831dbfde1f0feaeb79
-
Filesize
470KB
MD509d3bc8a5c6104d78566cd6e51c5a6a8
SHA1d1db4f83bad27dc0caf75f77d510f2eb62dd84c4
SHA2561307025ed98ecfd00770c2d5c74c8a5e498c4e457397f17c3cbd176ca8a62a85
SHA512198072fff54bd6ae5ac21bd891c23da9d657a4525dd5944719eda6f7062775ae66d9cb15d29105d2477378ae605351e4b840c9934106bf80f936a596e7a1eddd
-
Filesize
7.7MB
MD502374701c3dc3b26088763fd3cc11bc9
SHA184e582496c53ce139d9efd219b762ad38a50d011
SHA2568e68245d98bb740f393472938612979a56391f127d1af7683253e9e749e7af41
SHA51209693492447b037e8ce16095fb3d63d806604d18c3340bf57fecc0e0ae3c877bdcd83320e633b0fb898a4c20616bfb4558ccd8d93a10d235dd90c3be8020a8a2
-
Filesize
494KB
MD5e48860fe82ef022ffab38cbc4c96dffc
SHA1a832fa66bfddabf3ae7f219cf379f66d2903162a
SHA256e2470090a09ca500679e68bb5e3b1acc35a5873fea4f93af25a23c82122f2c13
SHA512e4d0973ca7e59091c482d2acc384aa48ec87d3ce72d8d42a03a183b230fd209e085a4e907473a05d02d41e15ebc527df942774c23b4804c150367fcd727af7b1
-
Filesize
874KB
MD5f6ca56d15814dd5afd5e7ff985257880
SHA1ef236d7027cb50a188c1e771527e6628702311ea
SHA2565cc02570e5f61cbca791309985df3a29584e41583b3344f1d9fb6b04ce423e6f
SHA51246c0436c110d6f1a8f3ebe962226c51af525228262cd56744e4d89aeb05d1eda614801a294bbfd2e08598e355750d7a2d200b3e7b594da03dd26ece4cdd31e3d
-
Filesize
913KB
MD5e6608ecc589e87a6f78f9ce553ec2609
SHA19fdb2ff6291549df773ba243b3a92b984b15bdf6
SHA25697ef7984074775282b68dca5d5a469efdb2b22474ee6669fdfb5197d3f1b3768
SHA51225450b23acc962be85977ef08be9b484c2a9127775039c521158c1801cd57d5781bcd8d5b8784f8a8b9403ce44b59964a20dbe36ce181f1d239143b22b53d5e2
-
Filesize
1.1MB
MD557eab375114893a5ed0de36a516e8252
SHA116f23ab3eb62bc7a2525a7a5d86139fa88670b89
SHA2561aba82aee8c985e5e370e7cf2b35c9ec20cbe5174db5fcb54ec7d19ec5d79587
SHA512895bc282484ed028f5f023cbbb6e2755091f036e540c531b6ff639cf9e0ae5da02801dc81d7910eb141edd5c255d8b088d1abb531b152fbb161d6c2bf9615f4f
-
Filesize
556KB
MD57474c8e0c3285b97f1f12792964b6824
SHA18b9381be0754fc3df2f4f13f8575bd4abab90e9d
SHA256b3d5dfae25427596b1f14a8e13d6bcb58532c82554229c2367779ff5c42b28bb
SHA5124ad524fd530bfc72d72edf04ba4890e06ca0a20cc1d5c2c3d95cda746b1d884a62ec2d4463ad7be9cd01c7529b41bef65f9e669c62719808a83d3c70f9475d43
-
Filesize
572KB
MD5582fde87aac61961e4f7955f16d31769
SHA13a8eb832317dd7e07efaaeeb5885c32b9d381622
SHA2567d7b701ce510b2e4a18e957e500086db590aad8bf5acd37f82263a676f0b556c
SHA512adb04ccce5471d80182f7ca73bf1a2e4ce63a4980d455837fb378bf679a0022d4ee6f9fbe148d6932fad83f458c76ac229229542092e0cb9b271c8d44639b11b
-
Filesize
518KB
MD55f8f09aa98ec3a4c8122d64c5bc6610e
SHA108a6dfaa3a11d8c994da90460e78ce0a4fcfb644
SHA2563430c0f1946901dfa24190ca3989f72171ec564bc7c523853e6a1f531b61b5ee
SHA5129c643eb6415cad6aca0584d62211aed5ed21a0f8d71ac4f692bd420a4a190a9781add7c874d0f56bb5c1c0f65d543d932d0f50caf127e8d014c05d015ae61ca3
-
Filesize
553KB
MD5d1a513308f9de55b6c7bbeef7c4fe90b
SHA1a4a5e99fe73d5f9df2e508c3c8e9b73dea03a76d
SHA256662496eff49febbe49f0a03cf2c51acaa743cb2237de3c41014556e16f3d8e2b
SHA5129756e16255976569584a3a5e2a17421a31bc8f9b158c0ad3d30f6fe624ecd0e77c255571e46554c03c54d58b06d3f7b0fc77d347548f435547eb1ed9173b30be
-
Filesize
1001KB
MD534c6150acccd20c7f260b269bce06930
SHA1277b6d2387f600c84263847d6fb2342fd4746cfb
SHA256162e51bc7d682e223e498f4ff8c81f019d136d857bd25a1c982d4a1084a8c840
SHA51258308b1f4f92f1eb26af8516351194b96defa8b40f26cca2776aeb9e804e585fdb9918bd2acb9c6318b63c3768c29893574bd0a4fc18fa9dee96b9112732ff94
-
Filesize
450KB
MD556bdf77ab3487e28d354a8b0f9ba8d2e
SHA1b10ee918320a50a417b1ee6a28cd4b05a5f77238
SHA2567df934906a61c0ae7a952f9ed058f4a06cd3989663a7d9f50afc3c9f830135bb
SHA5128d74c79ba3a554d69f26fb8c20210c9a339d85c0e9a9af445901e8a5c7ea544ea6ec713f9dd2db7b8bb5cb0afb0fb385236d4668a73af37dc9ef8d2f73c57fcc
-
Filesize
454KB
MD55c52a86b21633b55b383c20f16859b2f
SHA1126585e68cb17f241351004e21c1d30e65de1cf6
SHA25641123d72bd8e289e85bd35227aabb4cc61fe1de02b5cd7a7834e5ec200bc2078
SHA5122a1b6a4becfb97d470cd7de74857edf2cc9cd4a77f377ccd9bf60c30539862ff1ac3ed6cc849632a3ed4ea0e5b92679f3cc5b4cb26cc7eaaa2bb2f4ae9974a6a
-
Filesize
547KB
MD515d1e262602e54d76de8bac02dada000
SHA154e93995675bcebc595befaed6b73c9ff5e6e735
SHA256ec922f8ca16b7e7642fc73369ba7b75ec950cafb1dcadc6c88426c034382d483
SHA512a232eb97021f17fde322697db2c00423cd70e9741772912c5f7a41849b35dcf3e2fe84001ff0a7902b2b54305d1f805f53988e421e192be0d5abd157bf8b5f1f
-
Filesize
547KB
MD5f90d43351ffdc63bcef25bf634c1fd35
SHA1f80df8034cb64df1ef62e586891275a74868ab6c
SHA2560385e6776de5a0d8a3b30b7bad44308ac4cb04e2bcebd573d3c7938b68036573
SHA5127bfa70a5de14652063d261c28ffd3df89ea5e38877cc7977ab27f7280c48084a4ab1e5bdad0c2f624a7434a5d975feb9d8d221c010e24963d3c42921f5a36e65
-
Filesize
497KB
MD53cad945e9ae6e31cfe66c89365e5d353
SHA143758cb523d60d936b9a417123f337b8e123481c
SHA256ba4ec85d2306a1f1f178a017fef4d340b77b33e10bbee07bd359a8e0ff8ea461
SHA512ac07e7f72b670a2e8b7a46a672fefedc58d9384d4773a6f220c231c619c1134613ff68c0ccb0dc9e03eb5f47dea7ac57de318af5f3f242d6be7ae43071e2d947
-
Filesize
813KB
MD57851efacda8438c041c9a511f4097de2
SHA164cba381a17ef0ffae2dff5135d57fd1f9300ab1
SHA256f1a7351bf0d8cad475d2761b9edf970c3098836e38aa98106a5e04a41002b7c8
SHA512d94fb1d04630cc292296ad6033c6beed1a00dcd4c11eaca04a7eacb50c238269b21e4d2a4002836f4d41e0f6d951624beefc95beaae23530eccded4569ff1869
-
Filesize
508KB
MD56d7aaddb1365b3efee94d4c510a3002e
SHA12a970204894c5ac163c980ec0fac2dbd1711e5b5
SHA25611b0b9b0f74d01f16db7aa49be9dceeb55fde9da56f17419c4bca159cdcae274
SHA512f44bab9cee552dddac17d4ac1949870943cf138b3fdb0e649e8827acb6de9528dd9cf738757e5b495587e165d1c750b8bcc6205bdd029a01eb92aecab22ba49f
-
Filesize
573KB
MD5c744b92c8feff1c026034f214da59aca
SHA195780d3374841efdbc0d8a46cddc46bb860a26e0
SHA256d7fdc7fd08dcc421bc8aaae3fdc72599c60a3b96f05989a3e46736f0de06e745
SHA512eeefc73474642e75da61056f2841e7cfeb8d8475be55a39852dfe7de8a972f7d86e9d1df4614b3ca3ae4fb01b68e5ced664bc8e46ccfc94f44b06e29a5035b43
-
Filesize
591KB
MD579d945ef9b8ebc7d39fd03d05d9b2f27
SHA16fbcb748515f97056689d4a747e4df3a830fe049
SHA2561f6cc56e04bcbd6b6ecbe500bcb0a5702551ec80d79e624642d0c7d9758d4424
SHA512f1a26715ad9399052b664c71fb60b6eb6f965fa80d6d8d6c47e0b96ad0d4a4d2028c3e19dad49e008bbc29edc24e656777ce073da008d3f4dfdee4c8f2212a07
-
Filesize
1.1MB
MD5e884bbc8ded4f5f059211fbbb85ed351
SHA18f4ecb45ca73902791ff5e56e0b272252c08508e
SHA256087e99953eef9b5fd736e3dbd98d702fdb01dc614593a4c575cb619159688118
SHA51250837daec40a2624097cf36dfd7beebba4db748fd9cc470bf71b526e612c1aa6c88ead7511ba751e370f6f5d28ad9d6338dcb3581d7e3d53e2672741915b952f
-
Filesize
713KB
MD5ad6af80367f0b5d408bbe2c7b32ade48
SHA19dd4e4e5a63e50e9d3715667b8149edd8d07a52c
SHA25620b1c80f8b2bd5130a1fb372814fb9c9ceac15305da3da0cb29923960a94a934
SHA51295df5ce7f7885d0e72b2d89e1794a3796a1ab407fb27174219db22c668f74a8c3ba1f680cbf990be533c35ca0b2136b1917c0cb92d4556e3ff2ef3447c55efbf
-
Filesize
1.2MB
MD566ab509000cac52c805d6871ca6c1f25
SHA1e3d3e7bacbcfaa7538ca89d9d26218eca06c01f1
SHA2569c6d8d93278a6e375405142df9829adefbcc8ae9797a4f589591b9784b2b71c8
SHA512356642a19f044c6e192f658ca2bf8764431129cdf7c9891b5b5bf4e99f6b990a1428c1e483487b619865e7f2d31cb5c9bbb3b49ed25fa81c4374de3e8e65519b
-
Filesize
551KB
MD51973723b9c45b9d971c97229e7a441cb
SHA12bfa4922bf2084486681af45cd7f7dedf95b2d66
SHA256afed35643df24709c8c5cc9b8158b3d9a2266fbfeed132e98ff254ced4086c5f
SHA5126a1f35435b01ab187cd93b376b76444dff575284632fbf37bf8b08e6cfe7783f985d0fad2425df3d3c332aad2278971412455a748e83c2d6fabd0f6afc3dc292
-
Filesize
595KB
MD52515bb367f56f282657b3dd3b9ffcbc3
SHA18cc350e359f1cfefdf0ce3b016109dd483d45a8e
SHA256b4e6a1135de8bdc42c04f4db4eb1ce48256f18eb46a5146a21010b6165a90e7a
SHA512779a77b3380f08dfb1d1e9bd65806f3d5ab56619d040bd6ecc9726c17944f4d0c3a619edee06d638549250fbf4c6a2be46cd6196a3a8862d184a68d45d6f6d72
-
Filesize
490KB
MD591bad2312491410c7f0393be512b895f
SHA16e4e9cc985c5b96eaaad91787f8bb7f72cddb604
SHA256a21f9474a19fe2d7f26c59f5ba8d6e72801a8a057b7dbcb8b3f96471043d9059
SHA5125c0e1cd1741e78fff90f3ec2be02bd47bfc669e50ad0cdde975238a74cb4081536faf80d0a28dc9fea6efda6548dcca4e569c54b903f5c2773c17f72000a99e7
-
Filesize
539KB
MD5591113bc491e5c388ee3876de4aab3a1
SHA1a63c2a18eb92fd03445bd237a5755d557e1cb593
SHA25633652aae78a486dc3ce4e5affd1b7f72e1248f6f9f3e62188afe3b5d73bd148e
SHA51266f1e79c9bf179f19942352258181858268a991b42d4a79747ca580df3fa219c2be71ab6597cec4ba7bd4c691a5e1328aa03a565b3eef442c6e2216f0d82653c
-
Filesize
659KB
MD5412bef3ec11f53c2aa6511ca139b1f35
SHA18b42655c2b62edc13c61a4625f55c961cefd1c49
SHA256c5692ca739c31569ae2431fd58f1028e6c8c01af278b76656ee0bb65b79e9985
SHA51285760c2a0dd4404a2d41f0d957c9cf8962d6b80389df838cd2d85b6a31a54f4e50c5f19ee73d2ee66e3e61a8809aeb5b493e7170aceeef9bda53e135ae02bc42
-
Filesize
1.3MB
MD5a11d186b8eec7362a280abec3859107f
SHA1966065cc6f69c3a222751d2191a0efeb6049cbdd
SHA256a6ecf1dfe4d99f6ba0926c696b5b23b77d234fa8fd03da9825b074ecc640d508
SHA512099e73977453a5dca329b1d8a8cbc612dd2739bb3db034b7509af35877ede6ee12450875302ff3f9351fc7096b60be1b2d8ccbec89ace3145eb264f25946d46c
-
Filesize
557KB
MD5965ac0d213ccdfd83ac4970de23a8f11
SHA18326841ab80c40a7ca8b13589a3f5ff54fc15827
SHA2563fa72d61a997c36f9c093f769f4bba60b290d1fbcb71d5544f85e8e1efe51d07
SHA5125eaf14ce5c493bb4704716add07428edc6569f2dcb721679e140916c0e426cfa8e8ce27a2c38c48ae6e60461a678525e48e42c2938ce40e488b59d3f97a2f9cf
-
Filesize
597KB
MD520906aec4a21bcbb8bc8bab067075ba6
SHA1369da9c1567d4376852cebdb87cd9213dc4bd321
SHA256a1257d10e673311747363e6929832e70f36668b1fc0d6a5ddd550fe88007aa58
SHA5128d1ee40bff980b889af83b95fa408bddf2ff5d257f532d2da46bfc3ddbcc31b9cf14b473fdfca1a574c0316fd689a424ae241e9bcc533b7dfe0c7203d4b252fe
-
Filesize
596KB
MD5a999e734f9addcf07c080f9861c3c170
SHA1522bb12a0cd4e5232570001684aed84f421abcd0
SHA25633fdf706f6d3f06b485c5115a7c73a571296dac41c582fc9d0dbb371d86e8653
SHA512ecb92c4ddf7b252a3216059e63b387c6847f6eccde532c300b74e6b04ab56da0208c2ecbd00ab1d5e48acced909db74b1aabf88e34d0d5928b89320f45200dc8
-
Filesize
1.3MB
MD539d4a5ed8cf7c8e0df946220fbfc0f68
SHA170794849b41d00f2b895f1211a6baaae3fa7d261
SHA25687384db1ddcac012b0b40ec89daf47ebbbcf1497705f023a6983fb2470e4abd6
SHA512ac992b9cebc2fd51f7477b36f1aa4d9157a84c3023949c02ea236d909c78fb5ccce28dd213c089820131ee3f669164529daf58901766630ebcf40546d33e132e
-
Filesize
1.1MB
MD5649e76b6666096a2258b942745ff9fe1
SHA182edf8ca68dff0caa36b17901c1e12a17172fa51
SHA256039f4e0176c38867fef57482825d043fa63bf1356c85eab0fc665f118db125e4
SHA51292f51140416cd6dd53109ddcc1ee24c1d26999de5cd48a11e6954dbbc985298c1b90c0b4a7bbd8701a2737b71340e8a257e8b1ace85ff3b4876b714c60befdce
-
Filesize
514KB
MD59fb7c18f376b46b254ef9a960e08655f
SHA131cb060fc606d011151f1b5464e2a469372113a2
SHA2562f0c83b5b3bff8f624d78e0670a31c509e7f1d5330f72aaede471b2e97c956e2
SHA51223ea07d917bc0cb9a2f530f985c4c1930d31eb6e8271804709126b8b0f5266dc51636f679944d2e3d8dd7b603564defe85c1088a33a922e9fe15c2073b509a8f
-
Filesize
499KB
MD5de04250ff403e9af66a1351598d2a64d
SHA14b7a5a2bf48d988f95aac6e85b11a8c2b2fd007e
SHA256887a0278971d6ba61e2f24c62029a3087a46c4962c4357412c28ede12ed6da15
SHA51271527c025205bbcd63351283b7b123d8807c05bc68f2f7555f10386e330e052d031b9986ae2c1f0398bd174e67962657e0b8d4a57a07d167c233390a4e6c5556
-
Filesize
516KB
MD5d59fed8986eee2b9d406ad52d88cbcf5
SHA1f7e409e17723e21174361bc81e54bcef269f40f7
SHA256619c61701b3a142733d23ad8c7117bc013867a842d3d1d572faa56895ad8257e
SHA512234aaddaa7677b39667b4078dc3a630d67b4f2ab7df5ce763d509183a4d88e8f7bd1a231113b8a51418d577e4aa630860a7f2735c34ef59e0f65966cef825597
-
Filesize
574KB
MD58d4db26e2ee5181afdfdd513053f3c17
SHA10da427a085927a5c02d2a67c424ea99cbf5e6b02
SHA256f2a7dcb69a433c2a898866c555b82c26e3515c089f500e7748b9b11ec3047786
SHA512bf441f501d746f1fd996c21e5e2cde643b9031bf58bac31474e68a72ea6993447f8bfad3284351bffc94d6a088e183e0b24d109398d65dac0edee8826076ee21
-
Filesize
540KB
MD5b4183914f46fd63a7bd32d715b8629f5
SHA1d0295b556e55a74e357f932473f9dd2bb1cd2f51
SHA2565ff219be32f9178fee40e8966ac5deff2be1f2ff259a66cb9cdce81c2e90a7e8
SHA5123bcd37cc49a827c03fb5b3a97a5eeb863ebb6f071fb2af697ebfc4f57dda676227533cc6a2fdb00505cb2395aae685dae087970ce13af113260d856b845a985a
-
Filesize
543KB
MD503138b2e4fb822b03713f6c4f0fc67cf
SHA18f6f6585743676177eaff5a582d18691e3386bbc
SHA25602ea290fac25b414a1d4ed78cdc159cf6c73fe5350824c2f36f032e426a23364
SHA512b000f1b8fc952849d1ada21aab665cbb97989fc28e892a75077ae9a24c4ef1d15b7d5cf1c5aca89d27d40a01c64f343a08f790049249fcfed43a1a430b4fef9b
-
Filesize
562KB
MD5cfd7cb2444248216e12193689ba56c10
SHA10a9d65fdbc68688bf1624a8c98fd42673961e0d2
SHA256655c175903a791d0ff56264a487c53f7bd09ed037cf04cfa6e79eb8be5b677e9
SHA5127ab384dfe93c4de0d82d3a581d0c4b988f823f49848cedf081067e052be2d43c42389899588839dbc7cb35ba70617648bd0c7c199900e78c487f3dd77e64b4fd
-
Filesize
924KB
MD546fb61aa9515e97293969683fc330764
SHA15bcc41716976eefb65870ba2a2b230238f7e53d3
SHA2564babe5f20caafca33867ee263aa9dd55ed271704a062e4372fdd133eb359a558
SHA512c3acfc1c902c651e5fc0501a7a77358cbb99daa020597f7f6be9fc81ee53509dcb0d63c6bbc5ae308c88d95dace7099f024d698b6f364dc7db4ae2a7660e5b31
-
Filesize
580KB
MD55d41e75bf42cb12d7674986f4e5dcba4
SHA17c3375226997e3f69e3c9a3a5ed762ec40d24973
SHA25689f984a67cea3997c704005fbfbacd3f6f5652248626945c2ab1c3bcf24e6623
SHA512a2b91c888ea3dc2e618bf8faf7ac9f0fe562ff16c85d03afac0778ed671b1868a665b892aeb2d588e7f5bf32a7eba57b75e2e15f2c51fc9264e0db2f95d804d0
-
Filesize
556KB
MD56c71fa576a41711dcb351abf92a65ea4
SHA1a0281f6b9dc363628e7d6045f7dc2904149c9dad
SHA256458b15bf249c1e6fe9843725c42443274ef6e09dcb15f5288c916c0561aefc47
SHA512258e49b51ee65bf508d05a5b3286a8937d3a876a876635b59b97752c5171e89458b9d23d9d7178153aa16b6fc908cc011a8e855c6d3a0152c919b40349cdf4fc
-
Filesize
859KB
MD5eb8ec452c7079ef7dc24bc7975513ed9
SHA14787250292b8f2040c7ec0b265f60edcfd1ffcd6
SHA2564cea4c83b5e887463dadbf470a9953b8175149f31fd07b83406a6fc59acfde41
SHA5123ab2eafd3f09627efed8263cc2d59d5780b6a856a6d1299be511bbb5c1350fa05f98b0e77c53c3707ada17e7e44b8801b191802e2cf5129548e279703983a8ba
-
Filesize
501KB
MD5819b5e4f2b7734ea4677f6d579d72f84
SHA1aff3048d8e35fabf68a756513b67efedba59f85b
SHA256105460cb717104d82f99cf8c5e2c51ff252211a605bd1c98bf75981f100d619e
SHA5123e1ff5d934c7e0656dd16265be697420c31b191f88a5140c3598b4fe37a6bd3031f50d45ac7e961acaf0886934951a48230f7b10a53d85e015d6d5e1602c3eff
-
Filesize
529KB
MD5be2bc09130635406f560b95e789f9a81
SHA1f189cd6eb6c844e2d96ffaeda66fe4d5f1453130
SHA256f0fccf2e3ad332846736d816e254028569f5f84918573872442987a8bc9bba58
SHA512f651ea959066a5966f35493788b9833597dff653f649a5bc8b09a8ed748bcf086bd0586a36e1f4ecddd361d04774253e21d67801760d0988f3e17f0c6e1121cd
-
Filesize
1.3MB
MD552ee28471f2f9d01ef3f57233496554b
SHA1abd7dd9989fac90636626a41f007eb6aa5ec7a2e
SHA2561cebac8d758298ed2763e62b9bdfb17351831e691ff3e1ba85252c9a66d66242
SHA512af2e9593faf60319244c90e9c06604dd3830705f14c18cd380dc2338aaa0c1e137bf751603ab9beaf7f1783839f83bcd4fda357b7cebc66ee94155d560b6f691
-
Filesize
1.2MB
MD53a71904057869c23d1bc108f1e8d0d31
SHA16fb6e60c80bc332a2bb66d02a1e3db69961a9c41
SHA2568264244c6de861817f5b19cef282844a18ed8cb7d4e059451489652749fe931e
SHA5127248058b2d357c4a8b9c2e95d580a2000a96d9a5adb0b822adeeba5c4422e08cc12ef84b9b9a627a1f6cd07a08698ec000510885d14d64afd40c6e8d69376022
-
Filesize
1.0MB
MD5879a881174501e22c3de65b9f80bc19b
SHA1a2e020d5ed1be7dee50a495a2f8581e751cbf735
SHA256647ad394e92e7610bd0f6c4e08d28748408fcd5a816a35e4622ea7f71cfa7a9d
SHA512b8961a90036b94340283237da57659cc277e65e545764251f7d3e406dc5f70c9ae29366184d0aa8831aaa0a7cb5c12ff825078bb87528606cae223fba58c73d3
-
Filesize
539KB
MD5414b557adfe76e3564d43cb93f513c5a
SHA1f775095f7c55e834a777c7f25fdfb81f1e63ca08
SHA256f58ed19be62706fb4fd797a6bfd3af5c6ad4b39aef994a577cd28968fcac0291
SHA5128b1be522ef23888d46c13888a18229f4c9cb6e1c6e6730cca79d9b13d71eb86ecd3d0c172ade6f70ff63a7fb5242e4de7d9742b93376669d13c77de0cb622f94
-
Filesize
923KB
MD5241fc33569b22647e7d2c4189a8ee7bf
SHA1f56a73cc81b1e96560b74ee5e73d7af792720ada
SHA25613e40208e2c9f4f4b83dcf422610dc82314a8f99ba50acdbd286c508f92eb232
SHA512ad16f84482f0c7c3d3c3fb98caa3dbd0048138f361aa6eba2b6338ff6e25da4c3ab39450354f2a86a53d655cad99e92fab2c030b5771d7e6a25190617f1a9385
-
Filesize
808KB
MD5fb978b7d211112a0774ce09ca54ca96f
SHA1fb0c69801230437dcd20e3803db81ee60fc042b0
SHA25660310f9a3457fae0395b447a30646211ef4160ba84bd7c36d291af4c8ec2b79a
SHA512abde8d79f46b27e0e315034025837a3126d6e5d2bc52504d49c946fe96828bd9b20cc4a5c05283fb9f8813e6820a28249cfd68b30cb27fba216970c16ecc8d44
-
Filesize
639KB
MD5565abf3f9b296fcff95fa5b169a7d598
SHA124de1221b2adec13b5bcc23c4a54b8e987e9f12e
SHA256fb9463d5655e73fa69cace9800d95f8cd077ee9284fef3bfe162d2bfe220c257
SHA51253bfe0c1c289ecdf48114048e15807c3143dbbe357736753cb845a31a6a3fccd0dbae652294508706076ca4b30e5da00e53bc6aad11b06fffbf2621997e7de36
-
Filesize
460KB
MD53fe312d9859b299c3a332373172c33f8
SHA1ce6a99d79dcfc363bcf68bdb1ddd4e6862236020
SHA256f0c0ba53c954325b3bbefb333ba23f7fb40a7a4e506043e9f7886089f611943b
SHA512488a6043381834c9d69a906edd9e3273da01b618e9f3351a89082e6a4727f9f882e435eca3d590cb30336cab289fc71b109322d43804ddde5fa038a63a0b84f7
-
Filesize
455KB
MD5e302e1102f3f5a21860f38f41b3c30f8
SHA178b5d1c451cf674a7641dfcc815f966fc920cf57
SHA256d4033cb3264c7c4cd2636ea2a202421650c449e5bfb10f29949e4c44e91ca93b
SHA5121f96b197eb7ae6b7983ed38d4ce33ea0c845ffe527fedfbc9e53a6009871dd3c39084a04cd1d43fd6dd24e7f26e3ec4845d4225df828de0b9ba346cbc98efea4
-
Filesize
5.3MB
MD53a87e8d6dc2d7dab0c3c37fe4a74308d
SHA15ddd587a6541e034203f24ee329796dfa316656f
SHA25661216fee0360053988d5be52ab626c89173c86da1cf0b5a697bc32944282fe14
SHA5127ba1bc093f25cec2539fb462084cb1fc32b17841f79be95679c90f4c735772d1dbe652471e52f4be254b10e650d31e3460ebebc82d89efa6a9ef801e5d98ea6b
-
Filesize
95B
MD54dd45d9de32f1a1a9aaae5d05314e29c
SHA180e458fe95becbdbdc82b1c06c92ae4f3781f497
SHA256f2063da30e10724592fa8e42767f066c34520c4fc8302b6647a1d2a0a039d71f
SHA512f5b0ade03d39d867ba3d7db972f999b92696beab9c20d1eb0440d3a0aaf66fc6459f0d6100f3ee8d9dbaacb5d6d78b8d3e0f8abcef8dd76f05719b7f896a7c40
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\@next\swc-win32-x64-msvc\package.json
Filesize430B
MD5704b387859cdf10e134ba4c181773747
SHA1626f9cd6f668b8f310a4c11f331b96cb4289e44b
SHA256f6b59292c52960efe68cc3813a78bc505d80cae11d632006770059380173cd53
SHA5125416f7ac6d243bd04f32d5a776b596b94db1858cbf904357d8eb4733a22ddc94bcfbc116437e86799ccf402493212117f65289308f4ae16f3d39083693f9ae66
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\.prettierrc.json
Filesize26B
MD5e502800d651a7ef3ff58d918c68aa81a
SHA1c3b456549821510c5729648bfd93886491df1db8
SHA25637055c98043228133ffcc5cad7bba5ef6c8f24698a551cae547b90f51d22e519
SHA5129892bb44616c6c2761027562371e5c72a355ce1b519072ce5733ea1d4971ffb8c9b3e83f935a18120e0702aae644d07274ad4b09214459fc13679a8ed6051e7c
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\LICENSE
Filesize1KB
MD59b54883148dfd5ff6b9f1a23f9470a30
SHA1f062e421fa2d8f722e9ccb2b0b4be9502a7386ad
SHA2560fa6b5d2902f7ac42db390dfd2cb3b4ce82ed45cb5ad5dea41c11d1d67e0934d
SHA512d2af503c12f0fda687293452af39f98f5c3987eb8a57cf12c47da5aed67c761349e5186c15371a96f5d490c140e8dd0d5e8bd6a6164139dde0562d6ee46db90b
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\bin\nodemon.js
Filesize436B
MD530894042a167528293c057f833e7b6f2
SHA1ec993fedf1f1a22c77b985c72d8b0074811ea680
SHA2569bb0e59dfd1cc00fc40bed0ccf10d88414d915d79875b9dee5c1d5009f4e89cf
SHA5122b544b29e44e0471a9da5474209bc15cb81a44a38448a74a7a67f4ed3ca7d1926cef4b2b13d3269fb785a468d00f1cfc042d2a7d6b4d563725da65028e2df15f
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\bin\windows-kill.exe
Filesize78KB
MD5de5ecb14c8a2212beb309284b5a62aae
SHA1cf89d1cbd52f3183590b33bd6be591f95a6f5291
SHA256d35c0d3af8f66984b1ead5cb56744049c1d71ef0791383250ad1086c0e21f865
SHA512fea8a49538f5fd4cb8c262c1619f9f8e906edeef7d3c791bd3b85f032a0499aa5f18b4370a00e1f4dab9698e1958b042cab467103598f1bdaa583eb1fb918c07
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\authors.txt
Filesize236B
MD5b5c019895f49ad741cd49e6291aad090
SHA103567a03c8346dd89516e2e03957bb674af91408
SHA256e1e0dfdaaed1f025c106731aff67d664b849635cc6cd3b9b08674db8dbcbc5e7
SHA512ff13c9416d29d9a3fe636e14fd63e5424129a6e72366c06b1bae3c5a06f60cbbf3520d868c492d472450e35e547881be93955b29eed63e66979592da576f8bef
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\config.txt
Filesize1KB
MD573ea33e660552d101eca031a0baf6be3
SHA13d3384db49a197a8a616a274598bc18a25ade114
SHA256032c4ca3b1814a39579d7a0a00154a3772d89aece9884d135fdef782f36e27c1
SHA512c7b9a4bf4de7d13bb45b4db857511cb411a7927ee4db759af263905e01cfda8d95477d2e2d6ad6c51c9f301710e20ef64b54a4d15082f5054680da9cfbca1146
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\help.txt
Filesize1KB
MD50034cf996f84911ff0646b717ae47ee4
SHA15aeef8ef12d8023fe208c0492174a960e57c643e
SHA256d98c56a3cb9643b399fa04c422da35204dc91cd869c47019e9783fb4f7289adc
SHA512b1f174300ee58e16676ee8ccfae4e48794ed5412d89e0cc0d8a134ec055dfbdb596d0ab43ab376f46adbf76cf970210455bf46ed666839d69357d0ded8c057af
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\logo.txt
Filesize799B
MD5f55be3331bb0e69fc47994610da41ada
SHA1d8415b399bd3853ef658a5f2057812404598b5c2
SHA256cb0c73fe1bc7676104d6a92ca91250cd562b7f37a564edc260de01a3fc636b6d
SHA512505d427c6d0add618e0c54f8079e4303fee73e0ccd9c4edfa67b44660ce5d5deab4fac09601002f73cfd00f445640a69ce9fe9a39b8a0f3039b200f5bff058e7
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\options.txt
Filesize1KB
MD5016f8e569786ff8f5f6c321a735e2323
SHA1b7a7a46bf03f4564d6e47fa55a4fc6b9be1e39fc
SHA2563c8ec4fa239f82b2b9f427925ac2f75af2af9147eaecc706b1990540b95ae94b
SHA5126b8372648371ea46ac98dc49ec93cb2efb9cc81f75e8ee7a5e1f0a01b7bf209ca92e07649c22630722370b1f254e956ea7ffe4be68d0f9ef419766f90dc80fe7
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\topics.txt
Filesize325B
MD557a5e0be8307585fffdbe867f0d047da
SHA10185976215d973431c6810571b21d6804bf64632
SHA2565f8f41620ccdc1d7298df4ab786abc7edcf049fa7e06fc69bb26b38cbd453643
SHA5124c05c95f21225be793051bf799255f6e021145e17ca384697877aa9dad66303d8bdb6e47751433eaf17b22dc766758cb799034a34e1e7851a8328a95b6784273
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\usage.txt
Filesize88B
MD51448d12c8524497e0abecc6089aa5a99
SHA1183f63e7726b128a36e247e6bb506ced31272e49
SHA256844e2d826c59dbd72ad383fe8a23b24373d83e9b184b437f7f04c42487cd5759
SHA512e14e41721ee4bba6deeedcc5786a113042cd595024eb411ea7d874f282547c5943dbdf1eb7674d752ebbac16ac4e1c98149b957ed5cf3623e85a561a42354e45
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\doc\cli\whoami.txt
Filesize1KB
MD55a53b8ff8c3670ff035f6490a24a0789
SHA1e079a16d67475a83eea085058af0cd704da97393
SHA2564e7d19dfe1603ca93a0421b1abd4b19cfa5324ef458ff549809c5e66a2efc596
SHA512e906ef44ff0273e4df3397ba719c173c87a9919b7f9d2580e2c3354fba22f69b0c0a020eb049d276934dbc66f497b279d15c135fa0e12e04acd39802fc5dfefe
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\jsconfig.json
Filesize142B
MD521cfa078a36c66a3d1f4f2caf729fd56
SHA18849b6bf237cf4464a4628f0c2e163e866dead8f
SHA25687cd1d700216892ba7d388d04f42e373e1abda0b5d407c54a60e67b5dde48ab2
SHA51292f7960fe79d8e5813372d7a7833bf883c3dce6eddb083302314a2d9ff52d800178f8ddcbf071c169267b346dfbc5d59b1dc0f95a70671bd63453e56e18846d7
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\cli\index.js
Filesize1KB
MD505d07534c94e2d589bcc02e96e1b9503
SHA13c3712ecff74a1099c4d65e4eefd9cf2e38f1119
SHA2565c5b008f28d9aa1d6f8c30a30de037b95b50141a20ad0f029d0d79bcd75caa4d
SHA5127c7526f2b4e685cc7e20689ebe5abf7630b738d2d15ab7b5e94765e0e6f221492e9e029f715f5b3ac156d3d11ffd907e070d2d7f968b5f5fb401aa9c7ec84ea5
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\cli\parse.js
Filesize5KB
MD563db540f7184a372ac611fc3d7f21136
SHA10b3a8e70600a6705297a532849b7470c34f8c19e
SHA25693b9bbbc19e6f0456185d7c9e9ce11e994f41c01e46067959c5168bd345b0313
SHA5121f56bbc4856fbefd21f6de0738712157b91f1388a71a957c37444b617ee161885822b21fcf4e7efe14d5af54b9706d8181acbb286dbd7525c91a56b53dc391be
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\command.js
Filesize1KB
MD590c1aa9f031e818373c2f2f7ed6b9dbe
SHA1b6476cdfa45ab967436ba9bb32aac1d65e531a9f
SHA25650f10478098f06b77a58b351a93bb8fe7a7572bfbfb3e6f0bf668460865da3a7
SHA5124ee766da766530bb372d8e04b058edd6b28ca5d77f603b175336e9b5e8f5c677e77e0ea4afc07a642c07c48e0c209716dbd9cef4f6ab97864a9ea51af2b49bbc
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\defaults.js
Filesize979B
MD52e6f9c975170db8136c9ca5c5ecf2a0c
SHA1404a2c64977cae3407aa138c23a2f841546f713d
SHA2562b577f3fd8e3d03d64c1ee07ef13db89df04d0a9cf7b69ebf2c17041f7251104
SHA51215bfa9fad522ddc043383704cac725c8cc2b4565708b891e9e03d889237cd528ee4d347e54a983c801550856c2d1ac1269dcc127edfa6d63bf3d2aa0a19eb358
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\exec.js
Filesize6KB
MD5efcab0a70d5e71fb513734cf92f2a201
SHA1aa55660d5d6a38e2ea632d4de0640ad2b1b7fc5a
SHA256fcd713c63326ff75fc44afdcbd2bf63991c3c76169a26a2646defab46ce24155
SHA512260a468807d297c2fe85ce8341ae10be64a7833a8249f2932c6a93e6ade07438ca4bd26222326a1b0e3203ba0c80a6a6fb78e90015b667feda8f68538e1011ad
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\index.js
Filesize2KB
MD5ac3af2f96d2e824bc37e36e30cb35cad
SHA1d04e50eb9464ee715a940819ac7af1b612884bb4
SHA256be155df5dbc29c88c67c936f2840d2bb3abd09981fdb6db6480d54beeb27e9fe
SHA512060bc19e10d8b9cd959869866b4ac5e0739edd72ca1e61a230a5f3c735feda6fb75ae7a8ea13349013082bedbcd40e30219ca09ccfaad43571059a765bcaee8c
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\config\load.js
Filesize6KB
MD53379b8830f56cd13355114f157e57857
SHA1cec1a9f2c8ca7f666cb4efc2f3eb99317ea59602
SHA2567329c732d39f8e884c0ec197e1133c536545bf4137417e6d664bbec962990e29
SHA5120690be21833aa598da0d7d20312ee8a2e2ecaf164981c94c3bb12036cea40a206e1b25e839209db78419d6262ae87e29a5c94f583ddd9b45e05bc5a107842d22
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\help\index.js
Filesize733B
MD5e47db45cd167c663151a07e6a3396427
SHA1f3002a966b346ef937a47576d754787e4bddabff
SHA2561c1678d18dc75f67bbfae8c92836543af6990bce6b1cf1ad3acfb52285dac393
SHA5123f8e10d09fcb527e1c1753d50c9bcef2b8fb70586f34e600c0d60ed27a295f077f380e1df2fdadc78b0d468a54f32a5351fb5c4cb638e3012c96358094d31dea
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\index.js
Filesize38B
MD55250f6ffce08844c0f9f139fd707243c
SHA1b5646886daa1c00461042d1a35c1a83675f8c8ed
SHA25695111d84575ab36b697d760e130d722daea3d322cf56612f2ae67c7b3e8cef19
SHA51249dc989edab7b4ce7477bbc5c678e1b1f4aca0f77e0ad6323d3c251164ed28b59f4d18d5b0280d53108b93e133eb2dab5469093ecbb2f1fe2bb32b758f59e729
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\index.js
Filesize82B
MD5532b43e5038c9f6a6d65d40ca44375f0
SHA1c7fa3f4fbab77df0eee87d08d428cc06d18faf76
SHA256cc16aeb163da6cc7746bf5ced2d11f1436e458c7ee803241e9a9fa1d107450fd
SHA512809479d0b075c9bcb3eef6670cdd652a6caf39ec7f93f1d7dde0eee8a792d518238cfa9f78a2ec1a11ebbfeb00d2a117d25b198718af668c7f356bc3f93ebc1c
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\match.js
Filesize6KB
MD565475ff22153cb7e1cdcd5322341c398
SHA1c026de2f4276472496755344bea58e11e6b38748
SHA256d09e469209e55541c8c67fa7ab25b7d4e051ce26d36f737c6264d4ade4b26d63
SHA5128010e71be183c4b1a02ced648f083be4c8e4be9ac474e1405d91d9925887b00fed0aa07d15b994846417a48ebf768c5402f5d0b004cf9107cb44149bac3da655
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\run.js
Filesize16KB
MD547603d83844b08ba9fc39ac940d78f50
SHA14b8dfa2ec30dbd1146a9908b10c858ecbd73521a
SHA256d93e994fddfcf6c7683976452a3d877a51e68f56ce2a49b821240c93cca86d13
SHA51252f33cfc03dda936f4641f1ef8b3f14659247053a701b8990f0713742fb90016ba5d51d1e1f44fde84dd883c92166e77e908d586c527858bd3c0a416b9c9d256
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\signals.js
Filesize488B
MD50b71010f098a8cbf8ea47a83a699693a
SHA1456a713c6a78b49bbf6d613ff9cfc4bc9f01f589
SHA2565c16e2e5f7101eea3f13c19da7c7a9e6fa02f7d1098b170e71f07d14f915e394
SHA51295a382907ac465d95db0cc41055038e839ed9164d4010003c08e6ba4456c19b50158c908b8d287eea09a153e38fdcc7f9a8c0052f35eb069243628e0968750fb
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\monitor\watch.js
Filesize6KB
MD5a0bccf8a21d0c4332643a758c666f725
SHA11aa6968e927afd86a3f056126f31d2eb6420573f
SHA256efb0a3f37d9a6279614b29fdbca3f29c1a6d47f2d26067be1c86bb56fbaefcf1
SHA512bf4dc9c5b4f3b0a01ca161feee0ed13e6f1db24b0a64bbf01b325d0a2788380516da7da7654ee983818f3e0684983302242fe790bbb384dcc126ac4c394c41b8
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\nodemon.js
Filesize8KB
MD5392a1c2f9f7dec3e4f64bb738f21785d
SHA102d0364639bbc6483d727e5e24e6c6b39c8f0ae2
SHA2563bb0b111682da4977e265b0bc746cd57191e294e0c25bf667f129771897dace4
SHA51248b0517f41013b024dd5a674b88a9e53590113f664482b0420236babb9ecbf0428c40c9f708b204bcb1f2d59789ef6383641eb8efcc7a7ac506d4345c78358d6
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\add.js
Filesize2KB
MD54739ea852e85157f1ab60544ea5ce663
SHA1d83c88f7f8bd7ec5d1b36f86009ac7eba9ca1bbb
SHA2563cc60361f99b1080c66fce4d6ea0390a38c2a49e821e7f21dc43ed2fafa31277
SHA512780001095f33fe4a18fa06c3311f3505949dfa762da5f1c0c6665b5501190b6e6c45eb69633c99e02b8b59d01813abfce2baa611509f2a0e65364ccf71965bc6
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\index.js
Filesize1KB
MD50691f1f2acabdb82da7d67e05479ca5a
SHA1dcff01be935756a732591d61fab8e64e530ddeee
SHA2563e64a2a35a97e41ff8c073299f07c3754d99b0a6e7d42faef7dc02d61d67757f
SHA51285ac8207410deba52d3b58fcf30e468ee46b1073544b61376b4b015e588a52973fefa192a027bfe8019b6cfedefc3c4c1cb4fb0ee88e7c2ef88da1c7ed0f9eb0
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\rules\parse.js
Filesize804B
MD5078e15305c8688746d2e6933d291babf
SHA180f0b4201c45af197cae63c9d93a88525cd5c5d3
SHA2569259995d8e1ca1737ff36cf4f97c80e55d812726ec4ead43b6c0829ce9679df9
SHA51283ea7a6d31845542cf03f4b27be92087e417ba5f995ec740824440ddf92932d3623576b7a1022ade20deeff2f1741d617e32dfeda52efb5fb85e9be28de27df6
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\spawn.js
Filesize1KB
MD5ad2e1e41a1aaf8c0d0b622a27bc6bf9e
SHA1139625411959345da513904bcb7d73d7c312b63d
SHA2567804d7450f305b9142af45967be5c96f52be8350dba2a403f4bf79d5e092bc60
SHA512e43ecd8af261ad4cbed89f549c18c18df9cfae6338c0719c1e5c06361c6cee4598d080ee32dfda56cc742e23fad5db56a842ef8511d9d5e2c28b7f7eb4eac091
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\bus.js
Filesize946B
MD5e469c4cef4116cf230f86394586c5775
SHA18849ab04de5836797a3839989d4325906bea9dff
SHA2568ebae78d8d75951b714acaa3e1a3d7f15b382a92b90c8040423e9866d97f1ad9
SHA512923ecfd5103fc6e266e53dbb1d35e11f4058893177fa00cc392a628524dcdbe616c90015a24e15b987f971c5eabe0e53a3b107878bc41bc73aacf1e370d660f2
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\clone.js
Filesize829B
MD59ef3c7b72b1d63f5e3a7975ff67bdfeb
SHA1a406bd661839b5efeff4929af9fcfa991e51be12
SHA2565062a7c87599935fec99e505f3f463c3e0872455da73f8c8054ce0788c513ba2
SHA512eca4c0784695d43435573725f659409ec33a3acd3a5695665935439cca28122a6d8fdc1eaeb8ac6fbdb921893ad4226467777e8c35e3b9b0b672b2196f4e12d6
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\colour.js
Filesize690B
MD5a85f32c2180651cc03bb1f293271bfc4
SHA10d04f9086ace00f08c628c1af25c728eab897d66
SHA256a4969a552701982cd415005d5ce162f955cf26c205229d2f4c75ed4a75bceceb
SHA512b32f6f7c1bd75a3a23aa5f170e5356cbe1ba7eb031f6eced706aeff8c15d8b37fc771c29a82580a48a95c65334d8e41b0ddb551409164a43bff29def7277c89b
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\index.js
Filesize2KB
MD52f2a9c006f17f892a78a9381932918c6
SHA180905883f8b96a2265d60202f61de419e8c6d3e9
SHA256c69735d5a8d259dbc87614ae268de4f6581fcadcf6f931dd20b36bc09c0a502c
SHA512702966aebbf2a8f98a89da8640a3e0f610fdbd063a19bd4c7ce2097dff7ca1d49a2c8040885ca3b31f85662e6a8b86769ea9224e8f64a03bcd0bdcfb71873b35
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\log.js
Filesize1KB
MD5fa4ca8a08fd35bba58f2af0f046320e7
SHA15f672b1e8d504a468b7946514e854425fe938d29
SHA256dabbcccb1bf0089d96ce9592a575cb64139926d6b899091c1dbd37632e9269c4
SHA51270cdae1e1983fc7bed3bee24f50196ec281752e7567d5c4d5aa2859172141422f3eb6a7ffe9165c408d5e3354d7c139fd90382c73f7ac0de16a5840221dee399
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\utils\merge.js
Filesize1KB
MD5b5932e306173a01da5d3f814bedcf4b8
SHA1d3ffa9ab328864682cbf2f5e9c5e5f6437d92541
SHA256c4598a00e91b93b7964bb874e8ceed6d614436335a7fd81aff7f504499e210dd
SHA512cf565fea7c0b2453b8276fc25b5e0b546b0ef79eebdea4022aedcfdeb7866687c925d95cb4d56de413d53db51d03168b8302383ca9f8b04c3b5e501fd3be0fab
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\lib\version.js
Filesize2KB
MD57232bc938db18583ac3447bebc844430
SHA155051c267076fa3bd3764864ee77d4c41c4b3233
SHA2565071083e2e09969b2741a46cdedbbfcb2608fa35c1d1237e3bcf134749fb5ecd
SHA5129167690b0ad72c815c3d8c7227ba8d3574acbab95236de0ddea28c73f6a2899dd700ef9083b06d2badad19c21659a93ab101ecc439a42292d2540ed8c2ff3c5e
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\nodemon\package.json
Filesize1KB
MD5d973ee4a6969bc5e14e93d99d4680c16
SHA122ad20391ccb50fb6343931a1312751b2f7e049f
SHA256f0051785c8178f10c2b5ebe86edd6949eb9db7b293d9abbb51a857f7e62500aa
SHA5122f8c64f04b3fe023d296899b16f6596f42cd69c1b8230c5bee561c18af6bbf44697966b45b50d718eff75cbffab37054a6de7b57bebc16b2d85a5a0e307dfa9d
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\LICENSE
Filesize1KB
MD5216384c4c084ff996a55be20cbd26ef3
SHA10510d5fdf8e7bf002b8396958f2240222dbb2a5a
SHA256fe0982bd7d38ee4cb08b2f111067bdeedb9732a6621c761bcf7dd01aa6211c5a
SHA512eed68402c44f099b181ebbf43ff7efd1dcf6791f7f35f6d386d66202bae0da6e7f0108fe9c3d62af0f69989d92286fd0c307d2192db0113b9fc857746dd01abe
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\bin.js
Filesize247B
MD5927d799c0c996a865d11a78f04198211
SHA1f5898b61159f1f56ebd3cd439b498a177d413c0a
SHA2567f69b31efa09c6e7d442d6229e82e65f38faeafeda1fbed7c5e54324aff062e6
SHA51297e1061700f32af28dbc946e2f3be0358234689f9d3482b37429dc28697516916cf1ff6c7891a29b835cdd775705f432ff7f437bb67ba87d7ae81d62453407b2
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\LICENSE
Filesize573B
MD57cb552557240a921e34ad313a224d17d
SHA192ad1627269adefd696ac5a67131e4af575a2cfb
SHA2567d355d1a2324c2073059ffe7ea4d96852c873e718bcc197374440dc3efc3f7ba
SHA512b4bf90a3cd77805fc149a4112f822ee47b4f13404ee92455ecab9dd12d796ffe81d664bf21042ae3ad6419abf6a9de6df231328be6bd8ca2426e3432d456921e
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\utf8conv.h
Filesize4KB
MD5349864c2d1fbc9c7788cdf95c541ff52
SHA1fa968f5bd6560675c26078de4e7d52b454c778f7
SHA2567340eea1def3c1d832a6f40c5022725f1704a783f7f992b71d5f3ba2dcaeb34c
SHA5125e1910c23dc08e79199fc80ab8e0c7b300e2e1bd2678d0d9171a73d8f328adbd32021146e5e43485f64f25fcc6bd8413ce1ce3846afd7fcf49ffe3a04d0efbf6
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\deps\UTF8Conversion\utf8conv_inl.h
Filesize10KB
MD5a5a0f8294daad33a66bf30c329157a2d
SHA102b5d7fab93d942033fe9ae2620d1a2363914469
SHA2564955fbf455cc29d63f5dc777d3aa5172d6e1e6df221a33808a913bdebf5a1277
SHA512f583116ada3f281c208a98d053fe6b580187d6922e2ceae69917770a46f56c16444267172db2cb0bdef3b8012088706ba1a2203631f9ff79d2814714b25fa78b
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\index.js
Filesize514B
MD5e5053e64fdc67009804a42cc8baebf90
SHA18814ef33fe018ed0a1817e77c7ed7ddb16076137
SHA2565e591255fa35fb3650502e648ff51d6d7c7e57ada312bd33058da03cc412efb3
SHA51260f941a6814dc3efea6a65c6dced552d4248273e1ce57222b428f813e0ab655d13546a0951ad3c0b22adffc7fc40542d7667ce70d315052308ea0fa1195526f5
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\package.json
Filesize947B
MD52ac7232223dd7c39ae2e82220d9a767d
SHA1cacf598ea739460d281587549421ce95546b3048
SHA2560f49b6c0282be08a5dba3e98024401a921167974a516b630ce9f9a9f2301df08
SHA512249f93debdc2f2aabc8a1d977f2c1a9a54cbc0e3580e4dae06a1193ff83c801518a7cfb7919f98c3b943eea7c7b99d85c8148292b0b96b3bce4788277b956b56
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\prebuilds\win32-ia32\node.napi.node
Filesize198KB
MD58a50b5876633dd9bb73612fea622a521
SHA127fb94a39849fe6ba1ce7b983c0d9e4ca4e62ae8
SHA256053c3100121939dfa1fb936718c6088e4490e72faa3c713310b556ea90155278
SHA512958d901f7c72773a2f9439842f422048a8cfa941ef943f5f9e61c5e9d48b4d9ebbbaf72acb2a07138ae66f925b46dd98717656a58719902d417a14ba1e5aacaf
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\prebuilds\win32-x64\node.napi.node
Filesize251KB
MD50b3ffb5b756beae28d8d9da67c288283
SHA17c2a0be0a5ab1b936c4752254927f5ed066abe5a
SHA256462e527de86494f96ed0d42a80c261e46bb57352e86d6175607186c1dcdfc7b0
SHA512a1568e7d02bd34992236c587cd77404e4cc9c25011a075dc0cbe52b59ae254eea65cc31ee7fdf26898386e370a752df8bbb2ce70592244d6f24b10d39f9f7854
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\skip.js
Filesize117B
MD592a4c6dc39d38ac078ec80977508feac
SHA1edc8d81988e99c77105abb1455ea224fde97d212
SHA256c12583530edc83dcc7cacef4a428eaefa84c10bfe4b62c0c9707de015e338859
SHA5123833af1f274d3bb89776a8dc6b9ff015f5d219ebec47f5e98bf88670e523517ad8a493b0959dd41dd6e658c230335338325e8c2befea61f2f22f8e83822ccab2
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\app.asar.unpacked\node_modules\win-version-info\src\showver.h
Filesize116B
MD56f621ba192a6fe2228ef9965757f0bc9
SHA1e3625cddde946f5ea21e4c00be95cad214da4016
SHA2562b561b980e0a01191a6c7cc1cf94c8d5c061f9f299ea256f1e7ca17250ae08bb
SHA512ab90bc30f2c23a3032334d30294aa02007e0db180c82c6c8f0d84781203be7c342134cc17bb2ac0c7bd89c1e5902c852afb2d09b0c7d4dba27f5101577491f4f
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\node_modules\language-server\en-us.json
Filesize5.5MB
MD5de2ac61fe7207c1b2f304b05fae4e39f
SHA172a4623fde7103eebcff4a55ccb8eb6acf6bbee8
SHA256c8dd69f4f8f07ebe1c73a433bbf08f67e3bef3047c35251a243c3ac78f500647
SHA5124d0be337f5d6f760fef3f79d14ef6835045e12e7eef5cf906a5f73841b01bd59d3171c31f63de34e5b44f791d5912f940fa391d96685532e0baeb7613526f8a8
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\node_modules\language-server\globalTypes.d.luau
Filesize434KB
MD56fb690ee838bebdf6591733bdaf632e5
SHA1658ccef6ada0551d661d78706266ff6ad2797858
SHA256ae99b7b676e4becb10e6a9b77229e99bdd60e5a91d2e6bbb141c85721962313f
SHA5127218ebc8c64a7bbec231989ac7d2221be63f29302f6f16bfc0bd67ed5e9c5ddfcb50ae781f6ef73a3d891a70ca73ecc62bbbe6c5a4a218225b24c0d19c7737ff
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\node_modules\language-server\wave-luau.exe
Filesize3.4MB
MD512fd29fcaf6f6518b8bf9e976928fa38
SHA11f9352e217518eaceefdd041e3f085ffbb93acb0
SHA256d38d6297b4653f30397b7f45964ed99a70c8ab73d60063f68d3380c309e626a4
SHA512b0c5bfb87639585564915f284ecff5af7e6664097ea3d9df6908c08ce09f9f6c31912225620bb7f7cf818efd6a7146280ce37e10ca7fb55bd381b95bb8a2189b
-
C:\Users\Admin\AppData\Local\Temp\nstC276.tmp\7z-out\resources\node_modules\language-server\wave.d.luau
Filesize11KB
MD57e477f85c45cfca5731e0e45ca63f8d5
SHA135390d8d2c0dd00e3c60dd6fd7f1727e36874566
SHA256e58e8b24642a8693b1b1ebad703a7efab1cece9a1b12dcf353c4b4432f23062d
SHA512dd3d9b149dffd31ba4e94b9c84ed0fda1fb67f1f7d633900688cc9e4e40c26f55048c1730f205e5c22b5030362683f0abce86033816f1e089c3b67cc3853ca70
-
Filesize
302KB
MD562b9e00c46ed829e06d0c2494aa994af
SHA1988882632b95bb78d80db60e4787c576e48338e4
SHA25622a46de643045805a3e588f9a18ebaa377f9fba3dee46b2d60f3ae300a09cc4e
SHA51203b7c57782923ca3a011fcb85f74e865bb7ff9976c89152758770be3bd3d40684ebd216fe34f0d0050936b536c8bab5eafcaa35fc26e893d30a108e36687876f
-
Filesize
646KB
MD5a62fbbb671bf975ed46b42d9cf437bcd
SHA1408b595b1dc6658533e0db1d35f509ab9ee70525
SHA256a8bd22478c4f85afa836c89d3a7f52c606b17872fbbefce268b499bedede10ae
SHA51287c934670df70afcced0ea5c73449a17ad27d5b6a25cedad9eb61634aaff8a42b713f578e861c2efbc77593793bba240a1495822b69c99a8ecaef64b07b6a62c
-
Filesize
5.2MB
MD5337b0322f328251f01bd0fda8948217f
SHA16e59fb5df7773c8668e8f18755e62b532a9071c3
SHA25611f24457eb9af084eb845780f3fdc1989605766c2749fce6fb003dd988d5ff65
SHA5123540b2f5df1f20b5cbb6e61caa005fe7da5d1cfbe58f639ae0c40f6a4e7a9d8786f3db4691dfee9a001a2a87ac7b0bf39b7f308c14f809874a89f86b18ff8fbc
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
938KB
MD56db4abe9370ef778e93cfc6bd6dbd292
SHA10d7bd9d21524780b6f8904a82c3ce09ae5d03f97
SHA25652bf439424759a84cdcb6d379ed88582a6d6ba58127c44adf1b8379f0e88e5ec
SHA5121ec07916d82d78243d9a144db3e947c95ca92fce1350708484c45fca2f953bb76728889b8d9a02c041849bcf005f998804d7066a90359fa180d94c237d014317
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
375B
MD50e5581dfa1118ebe3148480eaa6948d9
SHA128f78c3e31ccc97da13bb9e9a28a17974d51c67d
SHA256d49bfe644352f81f1f95aa6ab2cdc42bdee6deda90a8e4983068f206b9e3d0db
SHA51238699b9e08dbe97ce5a60c0009cda6854d65f782922b07d3dddf2de911d7f7ee27c875b4db82308668d3faa61e389e432a85416c187737cc73d11228be564da0
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
57B
MD558127c59cb9e1da127904c341d15372b
SHA162445484661d8036ce9788baeaba31d204e9a5fc
SHA256be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de
SHA5128d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a
-
Filesize
86B
MD5d11dedf80b85d8d9be3fec6bb292f64b
SHA1aab8783454819cd66ddf7871e887abdba138aef3
SHA2568029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67
SHA5126b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0