Analysis

  • max time kernel
    287s
  • max time network
    1239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:17

General

  • Target

    vir.exe

  • Size

    309.7MB

  • MD5

    458f2e3e9414ba191c3ad1e9ffb5b445

  • SHA1

    d7038bd4cef9ca524c298616eb7eabc009ff315f

  • SHA256

    7f81d675aca70623fb0f906e1efbca85f6a64f2d5ad283388a955170570a58a8

  • SHA512

    b1ba5f1ce63e1315dc606216324df59991e3e1840c977aa78de278266bf8acaafa72dfe2ae80d7d4b96576338f87d718476f56900a9cc68fbf8f145c84e982ee

  • SSDEEP

    6291456:O2qVJwdodBeWFv1k4R4b0ewZkhT4ofHwJjvZDQPf2tLSkH5dHVeVp:ZrdWeSWgfecGT4RjvqP85fAD

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • MassLogger

    Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.

  • MassLogger Main payload 2 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in Drivers directory 5 IoCs
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 21 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 32 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\vir.exe
    "C:\Users\Admin\AppData\Local\Temp\vir.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\ProgressBarSplash.exe
      "C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\ProgressBarSplash.exe" -unpacking
      2⤵
      • Executes dropped EXE
      PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\main.cmd" "
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Windows\SysWOW64\PING.EXE
        ping google.com -t -n 1 -s 10 -4
        3⤵
        • Runs ping.exe
        PID:3628
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im WindowsDefender.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\Rover.exe
        Rover.exe
        3⤵
        • Modifies WinLogon for persistence
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:720
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\web.htm
        3⤵
          PID:3752
        • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\Google.exe
          Google.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          PID:1660
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\helper.vbs"
          3⤵
            PID:3080
          • C:\Windows\SysWOW64\PING.EXE
            ping google.com -t -n 1 -s 10 -4
            3⤵
            • Runs ping.exe
            PID:4292
          • C:\Windows\SysWOW64\PING.EXE
            ping mrbeast.codes -t -n 1 -s 10 -4
            3⤵
            • Runs ping.exe
            PID:2160
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy Google.exe C:\Users\Admin\Desktop
            3⤵
            • Enumerates system info in registry
            PID:2144
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy Rover.exe C:\Users\Admin\Desktop
            3⤵
            • Enumerates system info in registry
            PID:5116
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy spinner.gif C:\Users\Admin\Desktop
            3⤵
            • Enumerates system info in registry
            PID:912
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K bloatware.cmd
            3⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:112
            • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\1.exe
              1.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Modifies registry class
              PID:4552
              • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet
                5⤵
                • Executes dropped EXE
                PID:2724
                • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                  "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet -burn.unelevated BurnPipe.{5FE0619C-F3BB-4872-B11F-6B5DF601A8F7} {656D752C-2450-4741-87AA-635E6FA9549C} 2724
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4032
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c install.bat
                5⤵
                  PID:528
                  • C:\Windows\SysWOW64\regsvr32.exe
                    regsvr32 /s "DroidCamFilter32.ax"
                    6⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:3960
                  • C:\Windows\SysWOW64\regsvr32.exe
                    regsvr32 /s "DroidCamFilter64.ax"
                    6⤵
                    • Loads dropped DLL
                    PID:1176
                    • C:\Windows\system32\regsvr32.exe
                      /s "DroidCamFilter64.ax"
                      7⤵
                      • Loads dropped DLL
                      • Registers COM server for autorun
                      • Modifies registry class
                      PID:1156
                • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                  "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +v
                  5⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Checks SCSI registry key(s)
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1216
                • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                  "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +a
                  5⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Checks SCSI registry key(s)
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3056
              • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\3.exe
                3.exe
                4⤵
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:3644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 1764
                  5⤵
                  • Program crash
                  PID:2184
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                4⤵
                • Blocklisted process makes network request
                PID:944
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K SilentSetup.cmd
                4⤵
                  PID:4848
                  • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                    WinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    PID:4024
                    • C:\Users\Admin\AppData\Local\Temp\is-Q74FR.tmp\WinaeroTweaker-1.40.0.0-setup.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-Q74FR.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$202E2,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT
                      6⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4740
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f
                        7⤵
                          PID:4684
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im winaerotweaker.exe /f
                            8⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1700
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f
                          7⤵
                            PID:3920
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im winaerotweakerhelper.exe /f
                              8⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1524
                  • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\regmess.exe
                    regmess.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1796
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_63f749b8-c996-4c2b-9a93-e237f53444a7\regmess.bat" "
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4748
                      • C:\Windows\SysWOW64\reg.exe
                        reg import Setup.reg /reg:32
                        5⤵
                          PID:2272
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3568
                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\scary.exe
                      scary.exe
                      3⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2780
                      • C:\Windows\SYSTEM32\schtasks.exe
                        "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:2440
                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\the.exe
                      the.exe
                      3⤵
                      • Executes dropped EXE
                      PID:1796
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im taskmgr.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1424
                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\wimloader.dll
                      wimloader.dll
                      3⤵
                      • Executes dropped EXE
                      PID:3732
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_9937e37f-9ee5-4682-a5b0-2fe60076e606\caller.cmd" "
                        4⤵
                          PID:4796
                      • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\ac3.exe
                        ac3.exe
                        3⤵
                        • Executes dropped EXE
                        PID:3052
                      • C:\Windows\SysWOW64\notepad.exe
                        "C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\shell1.ps1"
                        3⤵
                          PID:1892
                        • C:\Windows\SysWOW64\PING.EXE
                          ping trustsentry.com -t -n 1 -s 10 -4
                          3⤵
                          • Runs ping.exe
                          PID:1336
                        • C:\Windows\SysWOW64\PING.EXE
                          ping ya.ru -t -n 1 -s 10 -4
                          3⤵
                          • Runs ping.exe
                          PID:4576
                        • C:\Windows\SysWOW64\PING.EXE
                          ping tria.ge -t -n 1 -s 10 -4
                          3⤵
                          • Runs ping.exe
                          PID:740
                        • C:\Windows\SysWOW64\xcopy.exe
                          xcopy bloatware C:\Users\Admin\Desktop
                          3⤵
                          • Enumerates system info in registry
                          PID:2792
                        • C:\Windows\SysWOW64\xcopy.exe
                          xcopy beastify.url C:\Users\Admin\Desktop
                          3⤵
                          • Enumerates system info in registry
                          PID:3600
                        • C:\Windows\SysWOW64\xcopy.exe
                          xcopy shell1.ps1 C:\Users\Admin\Desktop
                          3⤵
                          • Enumerates system info in registry
                          PID:1408
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls c:\Windows\explorer.exe /grant Admin:(F,M)
                          3⤵
                          • Modifies file permissions
                          PID:6080
                        • C:\Windows\SysWOW64\xcopy.exe
                          xcopy xcer.cer C:\Users\Admin\Desktop
                          3⤵
                          • Enumerates system info in registry
                          PID:6100
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 15
                          3⤵
                          • Delays execution with timeout.exe
                          PID:6140
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 15
                          3⤵
                          • Delays execution with timeout.exe
                          PID:4852
                        • C:\Windows\SysWOW64\iexpress.exe
                          IEXPRESS.exe
                          3⤵
                            PID:1696
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im ctfmon.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3356
                          • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\wim.dll
                            wim.dll
                            3⤵
                            • Executes dropped EXE
                            PID:5896
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wim_f138d2d9-87ad-408b-a85c-23dc7ade8f02\load.cmd" "
                              4⤵
                              • Checks computer location settings
                              • Modifies registry class
                              PID:5188
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                5⤵
                                  PID:5352
                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\wim_f138d2d9-87ad-408b-a85c-23dc7ade8f02\cringe.mp4"
                                  5⤵
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5516
                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\wim_f138d2d9-87ad-408b-a85c-23dc7ade8f02\lol.ini
                                  5⤵
                                    PID:5524
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\web2.htm
                                3⤵
                                  PID:3356
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCER C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\xcer.cer
                                  3⤵
                                  • Blocklisted process makes network request
                                  PID:4128
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 15
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:5320
                                • C:\Windows\SysWOW64\xcopy.exe
                                  xcopy C:\Windows\System32\WinMetadata C:\Users\Admin\Desktop
                                  3⤵
                                  • Enumerates system info in registry
                                  PID:940
                                • C:\Windows\SysWOW64\regedit.exe
                                  regedit
                                  3⤵
                                  • Runs regedit.exe
                                  PID:5920
                                • C:\Windows\SysWOW64\xcopy.exe
                                  xcopy C:\Windows\WinSxS C:\Users\Admin\Desktop
                                  3⤵
                                  • Enumerates system info in registry
                                  PID:4432
                                • C:\Windows\SysWOW64\xcopy.exe
                                  xcopy regmess.exe C:\Users\Admin\Desktop
                                  3⤵
                                    PID:5988
                                  • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\jaffa.exe
                                    jaffa.exe
                                    3⤵
                                      PID:2412
                                      • C:\Windows\SysWOW64\ggxguifgax.exe
                                        ggxguifgax.exe
                                        4⤵
                                          PID:4944
                                          • C:\Windows\SysWOW64\ktcnbauj.exe
                                            C:\Windows\system32\ktcnbauj.exe
                                            5⤵
                                              PID:1920
                                          • C:\Windows\SysWOW64\qugyztedilrwmjn.exe
                                            qugyztedilrwmjn.exe
                                            4⤵
                                              PID:2276
                                            • C:\Windows\SysWOW64\ktcnbauj.exe
                                              ktcnbauj.exe
                                              4⤵
                                                PID:1964
                                              • C:\Windows\SysWOW64\iqgzctqgaxsyu.exe
                                                iqgzctqgaxsyu.exe
                                                4⤵
                                                  PID:5444
                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
                                                  4⤵
                                                    PID:1448
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\helper.vbs"
                                                  3⤵
                                                    PID:5760
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\web3.htm
                                                    3⤵
                                                      PID:960
                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\jkka.exe
                                                      jkka.exe
                                                      3⤵
                                                        PID:5852
                                                        • C:\Windows\SysWOW64\notepad.exe
                                                          "C:\Windows\system32\notepad.exe"
                                                          4⤵
                                                            PID:2308
                                                            • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                              "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
                                                              5⤵
                                                                PID:4308
                                                                • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                                  "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe"
                                                                  6⤵
                                                                    PID:1568
                                                                  • C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe
                                                                    "C:\Users\Admin\AppData\Roaming\appdata\sjhkhda.exe" 2 1568 240959593
                                                                    6⤵
                                                                      PID:396
                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                shutdown /r /t 60 /c "Your computer is cooked real bad. Blease reinstall YOUR system!" /d [u:]05:15
                                                                3⤵
                                                                  PID:2224
                                                              • C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\packer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\packer.exe" "C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\unpacker.exe" "C:\Users\Admin\AppData\Local\Temp\vir.exe" "main.cmd" "C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0" "" True True False 0 -repack
                                                                2⤵
                                                                  PID:4684
                                                                  • C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\ProgressBarSplash.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\ProgressBarSplash.exe" -packing
                                                                    3⤵
                                                                      PID:2060
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1216
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:5520
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=5484 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                                                  1⤵
                                                                    PID:4232
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=780 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                                                    1⤵
                                                                      PID:3536
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4988 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                                                                      1⤵
                                                                        PID:3052
                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                        C:\Windows\system32\AUDIODG.EXE 0x45c 0x2f4
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5008
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                        1⤵
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:4108
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb0
                                                                          2⤵
                                                                            PID:1396
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3100 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:2
                                                                            2⤵
                                                                              PID:1660
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3160 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:3
                                                                              2⤵
                                                                                PID:1876
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2096 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                2⤵
                                                                                  PID:3660
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4400 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                  2⤵
                                                                                    PID:5352
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4400 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                    2⤵
                                                                                      PID:5384
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4448 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                      2⤵
                                                                                        PID:1424
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4548 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                        2⤵
                                                                                          PID:4328
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4888 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:1
                                                                                          2⤵
                                                                                            PID:5464
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4932 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:1
                                                                                            2⤵
                                                                                              PID:5248
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5368 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                              2⤵
                                                                                                PID:2168
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=5080 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5508
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5860 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5688
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5740 --field-trial-handle=3104,i,9979403799279543521,10055480605258814381,262144 --variations-seed-version /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5940
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                      2⤵
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:6108
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x214,0x23c,0x240,0x238,0x2e8,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb0
                                                                                                        3⤵
                                                                                                          PID:5968
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2912 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:2
                                                                                                          3⤵
                                                                                                            PID:4312
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2952 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:3
                                                                                                            3⤵
                                                                                                              PID:5736
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3056 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                              3⤵
                                                                                                                PID:5208
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4496 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                3⤵
                                                                                                                  PID:3976
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4496 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                  3⤵
                                                                                                                    PID:4228
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4616 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                    3⤵
                                                                                                                      PID:1400
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4632 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                      3⤵
                                                                                                                        PID:3684
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4828 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:1
                                                                                                                        3⤵
                                                                                                                          PID:2088
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4880 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:1
                                                                                                                          3⤵
                                                                                                                            PID:6052
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5288 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                            3⤵
                                                                                                                              PID:5160
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=5528 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                              3⤵
                                                                                                                                PID:1820
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6032 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:8
                                                                                                                                3⤵
                                                                                                                                  PID:4908
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5844 --field-trial-handle=2916,i,7347808628838320441,9687997010407494634,262144 --variations-seed-version /prefetch:1
                                                                                                                                  3⤵
                                                                                                                                    PID:5884
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                                                    3⤵
                                                                                                                                      PID:1800
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2e8,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb0
                                                                                                                                        4⤵
                                                                                                                                          PID:2372
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3016 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:2
                                                                                                                                          4⤵
                                                                                                                                            PID:2220
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3064 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:3
                                                                                                                                            4⤵
                                                                                                                                              PID:5780
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2876 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                              4⤵
                                                                                                                                                PID:3464
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4300 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                4⤵
                                                                                                                                                  PID:5060
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4308 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2584
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4444 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3748
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4444 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                      4⤵
                                                                                                                                                        PID:860
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4540 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5608
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                          4⤵
                                                                                                                                                            PID:6048
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3876 --field-trial-handle=3020,i,4876647287365919762,12290849107032630965,262144 --variations-seed-version /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3308
                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4748
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3644 -ip 3644
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2724
                                                                                                                                                            • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                              werfault.exe /h /shared Global\9a5505b5784547e7bdb011d257954b07 /t 4308 /p 944
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5284
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3276
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{c9e1796e-63a0-9e4d-9a49-a3cc76686e9d}\droidcamvideo.inf" "9" "41e7d49db" "000000000000014C" "WinSta0\Default" "0000000000000158" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:3960
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "2" "231" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:c14ce8845b5e8bf3:DroidCamVideo.Device:21.4.1.0:droidcamvideo," "41e7d49db" "000000000000014C"
                                                                                                                                                                2⤵
                                                                                                                                                                • Registers COM server for autorun
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:3800
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{77ea70aa-0cb1-b543-a747-a270438b5f25}\droidcam.inf" "9" "4e67c8bbf" "0000000000000154" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:3704
                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                DrvInst.exe "2" "231" "ROOT\MEDIA\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:ed86ca11f01d07d6:DroidCam_PCMEX:1.0.0.0:droidcam," "4e67c8bbf" "0000000000000184"
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:3600
                                                                                                                                                            • C:\Windows\System32\Upfc.exe
                                                                                                                                                              C:\Windows\System32\Upfc.exe /launchtype periodic /cv w2Rd8MEU3UeWxHfJzjilow.0
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4796
                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3672
                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5832
                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5540
                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1408
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4684 -ip 4684
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5860

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                    Execution

                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Persistence

                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                    2
                                                                                                                                                                    T1547

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1547.001

                                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                                    1
                                                                                                                                                                    T1547.004

                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                    2
                                                                                                                                                                    T1547

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1547.001

                                                                                                                                                                    Winlogon Helper DLL

                                                                                                                                                                    1
                                                                                                                                                                    T1547.004

                                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                                    1
                                                                                                                                                                    T1548

                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                    1
                                                                                                                                                                    T1548.002

                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    3
                                                                                                                                                                    T1112

                                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                                    1
                                                                                                                                                                    T1548

                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                    1
                                                                                                                                                                    T1548.002

                                                                                                                                                                    Impair Defenses

                                                                                                                                                                    1
                                                                                                                                                                    T1562

                                                                                                                                                                    Disable or Modify Tools

                                                                                                                                                                    1
                                                                                                                                                                    T1562.001

                                                                                                                                                                    File and Directory Permissions Modification

                                                                                                                                                                    1
                                                                                                                                                                    T1222

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    5
                                                                                                                                                                    T1012

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    5
                                                                                                                                                                    T1082

                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1120

                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1018

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\DroidCamApp.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      942KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f8c12fc1b20887fdb70c7f02f0d7bfb3

                                                                                                                                                                      SHA1

                                                                                                                                                                      28d18fd281e17c919f81eda3a2f0d8765f57049f

                                                                                                                                                                      SHA256

                                                                                                                                                                      082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933

                                                                                                                                                                      SHA512

                                                                                                                                                                      97c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\lib\DroidCamFilter32.ax
                                                                                                                                                                      Filesize

                                                                                                                                                                      84KB

                                                                                                                                                                      MD5

                                                                                                                                                                      efe71ae8a02ca59a0855cd649f5e58b8

                                                                                                                                                                      SHA1

                                                                                                                                                                      0a5ba3257ad82f71890c0fa55a5f7405d0b6b4ac

                                                                                                                                                                      SHA256

                                                                                                                                                                      ffb22ab7b98ecc98c22cf675bfab61c875127137277e1f66bc3d7269c3b42652

                                                                                                                                                                      SHA512

                                                                                                                                                                      bad93c560355019f739158d2a25e7643a08cdcb000b378099aa2431ba4d023aa72741e674912d738b0ac6d21e44417f5406eee67f16035f6a783a5226b0d65a4

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\lib\DroidCamFilter64.ax
                                                                                                                                                                      Filesize

                                                                                                                                                                      157KB

                                                                                                                                                                      MD5

                                                                                                                                                                      78022c387da1e93dc0442b656837953e

                                                                                                                                                                      SHA1

                                                                                                                                                                      e2adf94ec9854e7e57ec0c885a67aa2b9444b233

                                                                                                                                                                      SHA256

                                                                                                                                                                      c85b89c5d77a8b41b1a8213783f3ebfcc2fbed959149c5e5ed0f48204d9c4d09

                                                                                                                                                                      SHA512

                                                                                                                                                                      1673125e743874f2ff155a0ea2aaeb31b1aac013a8db2995752f0fbcd6794d41a8f75a7acfeeec6e91e4954423304f9c5d876638a528845054496100e700a539

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      13KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fdabbeb1ee62a56fb695ca6e8ad3d4a1

                                                                                                                                                                      SHA1

                                                                                                                                                                      2c8851470a122da74de43de371c94c39befa0696

                                                                                                                                                                      SHA256

                                                                                                                                                                      d18438bf03d25002e5aa161669a7cb01d0b2c83d2fa5dc2f9217c3b656eb6b9f

                                                                                                                                                                      SHA512

                                                                                                                                                                      97e42153bd5ce9bffdf166630dd677bc1e4945d24cb732dcaa616563b892046d4b9a70d556a9bf907947a8bfcf1c28edbd2dac11bfa4bf40a14db3399e6420d9

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\lib\install.bat
                                                                                                                                                                      Filesize

                                                                                                                                                                      254B

                                                                                                                                                                      MD5

                                                                                                                                                                      cfaaa32cc4fd40e36512f768bd75a0e1

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ed1063ab547f65aace2fd98713df6d29834c19a

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7b86a37b02fed2794904cb28c0fa64a1e0d2218fab608250c8531c1b9ddc439

                                                                                                                                                                      SHA512

                                                                                                                                                                      d2fe74d8e10b6378c48b72c9e22515a31592859d1f725bc86d9e48fcce9f7421e7afe477feb1c2041ff46b2620ad4244c887c670dc25e8acd70029e2166a0a93

                                                                                                                                                                    • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      13.1MB

                                                                                                                                                                      MD5

                                                                                                                                                                      1a15e6606bac9647e7ad3caa543377cf

                                                                                                                                                                      SHA1

                                                                                                                                                                      bfb74e498c44d3a103ca3aa2831763fb417134d1

                                                                                                                                                                      SHA256

                                                                                                                                                                      fdd1e1f0dcae2d0aa0720895eff33b927d13076e64464bb7c7e5843b7667cd14

                                                                                                                                                                      SHA512

                                                                                                                                                                      e8cb67fc8e0312da3cc98364b96dfa1a63150ab9de60069c4af60c1cf77d440b7dffe630b4784ba07ea9bf146bdbf6ad5282a900ffd6ab7d86433456a752b2fd

                                                                                                                                                                    • C:\Program Files (x86)\rover\0001.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e46ada50fe2981e420a2b3e612599fde

                                                                                                                                                                      SHA1

                                                                                                                                                                      947677aa7018cf80b46be1e5b1b16c7a5d29d55f

                                                                                                                                                                      SHA256

                                                                                                                                                                      42ccd491b946b345dbdadbe3f1a3288f24e630247259f034afb222eb30d5ecc1

                                                                                                                                                                      SHA512

                                                                                                                                                                      5e5669508f0d8395e2f7c808e88744e57b30482fe8396671eccdb9be4cb077f1eb8534a4c0ec40e675b4356eb36299134a26b5e46a5e148b08be981d7c75ae81

                                                                                                                                                                    • C:\Program Files (x86)\rover\Aslip.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      75KB

                                                                                                                                                                      MD5

                                                                                                                                                                      20579dcb70a7456194c7509046719703

                                                                                                                                                                      SHA1

                                                                                                                                                                      bffe8b9ad1adc167df69be86751c426350ceaa06

                                                                                                                                                                      SHA256

                                                                                                                                                                      322170ec4d40c3b504d1be3d133c3c27b9a844a581dce4a1eb1bc0e27e3f8a08

                                                                                                                                                                      SHA512

                                                                                                                                                                      7eacb0a6286faee3aca4d894f09984676836ade1f6f3fefefb13e3edbe39a5f290bf17065e247dda7009f25a66c5fd4ff6cc3de05d22356e39a3cbf79d6d1390

                                                                                                                                                                    • C:\Program Files (x86)\rover\Breath.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      6KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c6bf51f165022883725aa60448753428

                                                                                                                                                                      SHA1

                                                                                                                                                                      870806d5f526bb527985ddf4bbe477aee454a511

                                                                                                                                                                      SHA256

                                                                                                                                                                      a7cb1954912b711624a47a35688eb044a272f14c80c923c1cb3dcf0c207c1b0a

                                                                                                                                                                      SHA512

                                                                                                                                                                      bf071d6b36bffdbc33867001ba5780d06a90d185ed2fac50f851acc0303b63dd0169950fc0a77f42cb4639fea7adaf67dbce6163e75fd6f8cafdc0b70c2676cb

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8d0dfb878717f45062204acbf1a1f54c

                                                                                                                                                                      SHA1

                                                                                                                                                                      1175501fc0448ad267b31a10792b2469574e6c4a

                                                                                                                                                                      SHA256

                                                                                                                                                                      8cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9

                                                                                                                                                                      SHA512

                                                                                                                                                                      e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      da104c1bbf61b5a31d566011f85ab03e

                                                                                                                                                                      SHA1

                                                                                                                                                                      a05583d0f814685c4bb8bf16fd02449848efddc4

                                                                                                                                                                      SHA256

                                                                                                                                                                      6b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1

                                                                                                                                                                      SHA512

                                                                                                                                                                      a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f57ff98d974bc6b6d0df56263af5ca0d

                                                                                                                                                                      SHA1

                                                                                                                                                                      2786eb87cbe958495a0113f16f8c699935c74ef9

                                                                                                                                                                      SHA256

                                                                                                                                                                      9508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7

                                                                                                                                                                      SHA512

                                                                                                                                                                      1d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7fb2e99c5a3f7a30ba91cb156ccc19b7

                                                                                                                                                                      SHA1

                                                                                                                                                                      4b70de8bb59dca60fc006d90ae6d8c839eff7e6e

                                                                                                                                                                      SHA256

                                                                                                                                                                      40436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535

                                                                                                                                                                      SHA512

                                                                                                                                                                      c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a49c8996d20dfb273d03d2d37babd574

                                                                                                                                                                      SHA1

                                                                                                                                                                      96a93fd5aa1d5438217f17bffbc26e668d28feaf

                                                                                                                                                                      SHA256

                                                                                                                                                                      f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1

                                                                                                                                                                      SHA512

                                                                                                                                                                      9abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e65884abe6126db5839d7677be462aba

                                                                                                                                                                      SHA1

                                                                                                                                                                      4f7057385928422dc8ec90c2fc3488201a0287a8

                                                                                                                                                                      SHA256

                                                                                                                                                                      8956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac

                                                                                                                                                                      SHA512

                                                                                                                                                                      7285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f355305ada3929ac1294e6c38048b133

                                                                                                                                                                      SHA1

                                                                                                                                                                      a488065c32b92d9899b3125fb504d8a00d054e0e

                                                                                                                                                                      SHA256

                                                                                                                                                                      37de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775

                                                                                                                                                                      SHA512

                                                                                                                                                                      6082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1d812d808b4fd7ca678ea93e2b059e17

                                                                                                                                                                      SHA1

                                                                                                                                                                      c02b194f69cead015d47c0bad243a4441ec6d2cd

                                                                                                                                                                      SHA256

                                                                                                                                                                      e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d

                                                                                                                                                                      SHA512

                                                                                                                                                                      a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e0436699f1df69af9e24efb9092d60a9

                                                                                                                                                                      SHA1

                                                                                                                                                                      d2c6eed1355a8428c5447fa2ecdd6a3067d6743e

                                                                                                                                                                      SHA256

                                                                                                                                                                      eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4

                                                                                                                                                                      SHA512

                                                                                                                                                                      d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f45528dfb8759e78c4e933367c2e4ea8

                                                                                                                                                                      SHA1

                                                                                                                                                                      836962ef96ed4597dbc6daa38042c2438305693a

                                                                                                                                                                      SHA256

                                                                                                                                                                      31d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758

                                                                                                                                                                      SHA512

                                                                                                                                                                      16561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      195bb4fe6012b2d9e5f695269970fce5

                                                                                                                                                                      SHA1

                                                                                                                                                                      a62ef137a9bc770e22de60a8f68b6cc9f36e343b

                                                                                                                                                                      SHA256

                                                                                                                                                                      afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62

                                                                                                                                                                      SHA512

                                                                                                                                                                      8fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3c0ef957c7c8d205fca5dae28b9c7b10

                                                                                                                                                                      SHA1

                                                                                                                                                                      4b5927bf1cf8887956152665143f4589d0875d58

                                                                                                                                                                      SHA256

                                                                                                                                                                      3e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7

                                                                                                                                                                      SHA512

                                                                                                                                                                      bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2445d5c72c6344c48065349fa4e1218c

                                                                                                                                                                      SHA1

                                                                                                                                                                      89df27d1b534eb47fae941773d8fce0e0ee1d036

                                                                                                                                                                      SHA256

                                                                                                                                                                      694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb

                                                                                                                                                                      SHA512

                                                                                                                                                                      d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      678d78316b7862a9102b9245b3f4a492

                                                                                                                                                                      SHA1

                                                                                                                                                                      b272d1d005e06192de047a652d16efa845c7668c

                                                                                                                                                                      SHA256

                                                                                                                                                                      26fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b

                                                                                                                                                                      SHA512

                                                                                                                                                                      cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      aa4c8764a4b2a5c051e0d7009c1e7de3

                                                                                                                                                                      SHA1

                                                                                                                                                                      5e67091400cba112ac13e3689e871e5ce7a134fe

                                                                                                                                                                      SHA256

                                                                                                                                                                      1da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260

                                                                                                                                                                      SHA512

                                                                                                                                                                      eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7c216e06c4cb8d9e499b21b1a05c3e4a

                                                                                                                                                                      SHA1

                                                                                                                                                                      d42dde78eb9548de2171978c525194f4fa2c413c

                                                                                                                                                                      SHA256

                                                                                                                                                                      0083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3

                                                                                                                                                                      SHA512

                                                                                                                                                                      6ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.018.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e17061f9a7cb1006a02537a04178464d

                                                                                                                                                                      SHA1

                                                                                                                                                                      810b350f495f82587134cdf16f2bd5caebc36cf5

                                                                                                                                                                      SHA256

                                                                                                                                                                      9049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a

                                                                                                                                                                      SHA512

                                                                                                                                                                      d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.019.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      63dbf53411402e2a121c3822194a1347

                                                                                                                                                                      SHA1

                                                                                                                                                                      86a2e77e667267791054021c459c1607c9b8dbb6

                                                                                                                                                                      SHA256

                                                                                                                                                                      47b80b828244964005bd947b80958f3aa6372b843dc088e33fbbd35ab3f785c5

                                                                                                                                                                      SHA512

                                                                                                                                                                      4b4603d88bddcb86e4282dafd55d8f00b852464daab588a554db829af566d5aa6baa3d575c58b133276be22203c014de73c0c3e35bfbe53570c356ef47bb5a50

                                                                                                                                                                    • C:\Program Files (x86)\rover\Come\Come.020.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2248a2f8c1537cae912d0a090fc319cd

                                                                                                                                                                      SHA1

                                                                                                                                                                      6299daf9cbd50c3f1ded8d805ff40bc97f2a225b

                                                                                                                                                                      SHA256

                                                                                                                                                                      924179af93cf896cd5014f037121fa0050bac3f1b7863675dd6253a015f72f5a

                                                                                                                                                                      SHA512

                                                                                                                                                                      fd00fd43a2df1e6154de8cb6a822871d443a4c66cb3d98e85f014e5ed0849b748d46fa6e72be44890b6970e724cb7eae399183e2fcdf2234ccddd48c4caeee8a

                                                                                                                                                                    • C:\Program Files (x86)\rover\Scrape.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      602B

                                                                                                                                                                      MD5

                                                                                                                                                                      749f9cb77d6a793059b1e5fc38ad03f1

                                                                                                                                                                      SHA1

                                                                                                                                                                      e034574b49dcf816a555cdb95b7b580347863f64

                                                                                                                                                                      SHA256

                                                                                                                                                                      28506bdfd9975f45e634460f62099ea1e8728c100db73770470669757ba60101

                                                                                                                                                                      SHA512

                                                                                                                                                                      bfe51f4a4f3f0b3bb64223e89fd0b12377c4bde15a7bbee5c5528d391fbe8911ee816f44731cb7a9b22aa9ec5853da622fcd3ee3e88281b15fd858f55ac5ac78

                                                                                                                                                                    • C:\Program Files (x86)\rover\Slip.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      75KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d2e3d2ad30622af6ea1b27aaa18a08ff

                                                                                                                                                                      SHA1

                                                                                                                                                                      d53748a465a083d6f67ce334d35b2723e054637e

                                                                                                                                                                      SHA256

                                                                                                                                                                      31550c03a8f0b83960668d8a80859715cdd833a280fc80e704402b96dd0e16b2

                                                                                                                                                                      SHA512

                                                                                                                                                                      814dd34cefa5196753201cbeaeae9b7fc2dcd4fdedf97aff187fede888425cd82ceeb98df6b29c9b7b1011f3ab40d332dbbdb659c091c5c0387d0f4c199d99bc

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0197012f782ed1195790f9bf0884ca0d

                                                                                                                                                                      SHA1

                                                                                                                                                                      fc0115826fbaf8cefa478e506b46b7b66a804f13

                                                                                                                                                                      SHA256

                                                                                                                                                                      c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc

                                                                                                                                                                      SHA512

                                                                                                                                                                      614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b45ff2750a41e0d8ca6a597fbcd41b57

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf162e0371a1a394803a1f3145d5e9b7cddd5088

                                                                                                                                                                      SHA256

                                                                                                                                                                      727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4

                                                                                                                                                                      SHA512

                                                                                                                                                                      82a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      95113a3147eeeb845523bdb4f6b211b8

                                                                                                                                                                      SHA1

                                                                                                                                                                      f817f20af3b5168a61982554bf683f3be0648da1

                                                                                                                                                                      SHA256

                                                                                                                                                                      800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847

                                                                                                                                                                      SHA512

                                                                                                                                                                      4e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8ce29c28d4d6bda14b90afb17a29a7f9

                                                                                                                                                                      SHA1

                                                                                                                                                                      94a28ce125f63fcd5c7598f7cb9e183732ebdc16

                                                                                                                                                                      SHA256

                                                                                                                                                                      eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1

                                                                                                                                                                      SHA512

                                                                                                                                                                      037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      83ddcf0464fd3f42c5093c58beb8f941

                                                                                                                                                                      SHA1

                                                                                                                                                                      e8516b6468a42a450235bcc7d895f80f4f1ca189

                                                                                                                                                                      SHA256

                                                                                                                                                                      ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536

                                                                                                                                                                      SHA512

                                                                                                                                                                      51a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6f530b0a64361ef7e2ce6c28cb44b869

                                                                                                                                                                      SHA1

                                                                                                                                                                      ca087fc6ed5440180c7240c74988c99e4603ce35

                                                                                                                                                                      SHA256

                                                                                                                                                                      457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9

                                                                                                                                                                      SHA512

                                                                                                                                                                      dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      aac6fc45cfb83a6279e7184bcd4105d6

                                                                                                                                                                      SHA1

                                                                                                                                                                      b51ab2470a1eedad86cc3d93152360d72cb87549

                                                                                                                                                                      SHA256

                                                                                                                                                                      a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1

                                                                                                                                                                      SHA512

                                                                                                                                                                      7020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fa73c710edc1f91ecacba2d8016c780c

                                                                                                                                                                      SHA1

                                                                                                                                                                      19fafe993ee8db2e90e81dbb92e00eb395f232b9

                                                                                                                                                                      SHA256

                                                                                                                                                                      cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2

                                                                                                                                                                      SHA512

                                                                                                                                                                      f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3faefb490e3745520c08e7aa5cc0a693

                                                                                                                                                                      SHA1

                                                                                                                                                                      357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a

                                                                                                                                                                      SHA256

                                                                                                                                                                      6ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b

                                                                                                                                                                      SHA512

                                                                                                                                                                      714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1bed8b0629ce72b595017371336ac688

                                                                                                                                                                      SHA1

                                                                                                                                                                      9180c6c3d0bdd3470fa38854de8af238bcc31d42

                                                                                                                                                                      SHA256

                                                                                                                                                                      a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7

                                                                                                                                                                      SHA512

                                                                                                                                                                      4483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb

                                                                                                                                                                    • C:\Program Files (x86)\rover\Speak\Speak.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c9eccb5ce7e65fd1eff7aba4a6fd43e8

                                                                                                                                                                      SHA1

                                                                                                                                                                      cd71011e1172a157627e1595cc7ce4888370a765

                                                                                                                                                                      SHA256

                                                                                                                                                                      a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975

                                                                                                                                                                      SHA512

                                                                                                                                                                      3b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8

                                                                                                                                                                    • C:\Program Files (x86)\rover\Stir.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      230KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0db5359254fd78ea6c66e5c3bcd97a49

                                                                                                                                                                      SHA1

                                                                                                                                                                      0ea3c41d73bb133c1c2224e0c306a53746d278f8

                                                                                                                                                                      SHA256

                                                                                                                                                                      e5aa9ee2f513f3296a811408a203a297b3ffb7b308ed2981adc15cf3661baa18

                                                                                                                                                                      SHA512

                                                                                                                                                                      ab6850ee01a56f41a7432c9147c6ef1c715010cb7ebdacd8d6b545f3aa831c381fe87f90cd55cd90529337ec92109fab3fa08eb4291db32c696ae8ec4af5ad3c

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tap.wav
                                                                                                                                                                      Filesize

                                                                                                                                                                      33KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ad73a11b139381a524f94babe2221240

                                                                                                                                                                      SHA1

                                                                                                                                                                      f6a87faff8630c0d8608ae94a63fd702217722e9

                                                                                                                                                                      SHA256

                                                                                                                                                                      e4b3ee655a41bb92b86614483987d6e60ae6f2493752263ae08145439ed9725d

                                                                                                                                                                      SHA512

                                                                                                                                                                      99a9ee26e3851b22ff09786c920a9ad64db617b20e2d4b70eac94f202f45c82c8636edb5aa822a351fa48253ee5fe7128746160f4dfcb483da74b57b0313b9ff

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      136be0b759f73a00e2d324a3073f63b7

                                                                                                                                                                      SHA1

                                                                                                                                                                      b3f03f663c8757ba7152f95549495e4914dc75db

                                                                                                                                                                      SHA256

                                                                                                                                                                      c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc

                                                                                                                                                                      SHA512

                                                                                                                                                                      263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f8f8ea9dd52781d7fa6610484aff1950

                                                                                                                                                                      SHA1

                                                                                                                                                                      973f8c25b7b5e382820ce479668eac30ed2f5707

                                                                                                                                                                      SHA256

                                                                                                                                                                      209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1

                                                                                                                                                                      SHA512

                                                                                                                                                                      4f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fb73acc1924324ca53e815a46765be0b

                                                                                                                                                                      SHA1

                                                                                                                                                                      62c0a21b74e7b72a064e4faf1f8799ed37466a19

                                                                                                                                                                      SHA256

                                                                                                                                                                      5488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6da7cf42c4bc126f50027c312ef9109a

                                                                                                                                                                      SHA1

                                                                                                                                                                      8b31ab8b7b01074257ec50eb4bc0b89259e63a31

                                                                                                                                                                      SHA256

                                                                                                                                                                      2ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df

                                                                                                                                                                      SHA512

                                                                                                                                                                      5c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d9d3c74ac593d5598c3b3bceb2f25b1d

                                                                                                                                                                      SHA1

                                                                                                                                                                      df14dee30599d5d6d67a34d397b993494e66700e

                                                                                                                                                                      SHA256

                                                                                                                                                                      2cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc

                                                                                                                                                                      SHA512

                                                                                                                                                                      de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac

                                                                                                                                                                    • C:\Program Files (x86)\rover\Tired\Tired.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3071c94f1209b190ec26913a36f30659

                                                                                                                                                                      SHA1

                                                                                                                                                                      d76fbfbc4ddd17383b6a716f24d137a8dc7ff610

                                                                                                                                                                      SHA256

                                                                                                                                                                      89868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683

                                                                                                                                                                      SHA512

                                                                                                                                                                      bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cf6470d66c567bdece26deb4db6148fe

                                                                                                                                                                      SHA1

                                                                                                                                                                      a7d6a5b5e01e50c9767b5afa4ac533ec8541ac35

                                                                                                                                                                      SHA256

                                                                                                                                                                      55feb9b161710fbfbd1ce3b6f81a8b878fe57aa42da504db1ac7e3ded13a62dc

                                                                                                                                                                      SHA512

                                                                                                                                                                      29f4977e2332e8598da0dc3c5c510cd13d3edbade2977afc3b75352c3611ed059be012310d43185bc706b2c68229497db68f72afe8857eacbb13e83be29d6d7f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cbb3e968f31e28a46da6f572ee7861db

                                                                                                                                                                      SHA1

                                                                                                                                                                      2fd3d0a5b3ecab27eba8a29062c63c7def73bc1d

                                                                                                                                                                      SHA256

                                                                                                                                                                      dfceaea5fc257a7e7377cf9b9bce9661c0a028767463261d3dd3662146474a88

                                                                                                                                                                      SHA512

                                                                                                                                                                      5d7c37c5d9dacbf54071fa58818e00f7a5acaf79c32ce7ad5df4b985991c7e8cfa85d0e4f2fcfa9ab741eb638aa514a143b86583952b5f8a3d727ee64d9b1f30

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7262b298f2a996edbaeacb02a910f3e5

                                                                                                                                                                      SHA1

                                                                                                                                                                      f40db93d4f4c60501df98f208089ceb6105eeadc

                                                                                                                                                                      SHA256

                                                                                                                                                                      0efc67ab11d804a8e25111454fca592c0af6057db53b27954043180d4b89a121

                                                                                                                                                                      SHA512

                                                                                                                                                                      079ee82e3afe86797bc8a6e4c31ae75afdd51134899a5fd97ecc22662ebf2533262f9b621478794cd59ef6e5aecec29becb6f5f61b90aaf033c37e05145184cc

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      09affdbeb364162898c655e7361de015

                                                                                                                                                                      SHA1

                                                                                                                                                                      6b8a753fce604d6cc4cdb1cc01144b13ffdd7298

                                                                                                                                                                      SHA256

                                                                                                                                                                      67b2666149807f55e921f7c3a040b56107b606520030ec2eb72ffd66139beee7

                                                                                                                                                                      SHA512

                                                                                                                                                                      99b77d96884d2ff63b17983e182663bc7eb738d27934395d2c20e8fb205a62e998eb1bcbc9ce557777d62ab320b7d35bfcbc2883119885ed369bc8411aa65dbb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f0923f36752da77a18d5b486574db6e4

                                                                                                                                                                      SHA1

                                                                                                                                                                      bd4e16950db7ea8db1330e1771f0b9ba72fa0285

                                                                                                                                                                      SHA256

                                                                                                                                                                      f7147447f69097b047af46e29358c76ead360bed05e2f232d889180a9844c69c

                                                                                                                                                                      SHA512

                                                                                                                                                                      599bb8954b346779d0f67686f98920bbafc228ef07a44417afa2d592b6929abaa613da8763ee4021d26ab341b4796188ac5201cc13432c916e7e2a16544fd400

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      17d15aaaa7ef19eafc112d8ad7fae999

                                                                                                                                                                      SHA1

                                                                                                                                                                      20db842616595d83260fa8edca326349ffcc751b

                                                                                                                                                                      SHA256

                                                                                                                                                                      ad80c48a183c266421bfc7f5cf2876144f584ec96bdce1758b8dc869a9d1c140

                                                                                                                                                                      SHA512

                                                                                                                                                                      178ee759a03c5ff089ac13494d6d5ac3c4bd1ff8f3765b758b5851bd95162ddef226c3c93106b045c9d2f3de4c3e7502e9128f873034e0e482aa092649b7d409

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      76123efdfab286ee95ee3c5f5f7cd256

                                                                                                                                                                      SHA1

                                                                                                                                                                      1b90553b75ffea794ae7118c47cbcea65b5be622

                                                                                                                                                                      SHA256

                                                                                                                                                                      504a1e7c655d00736478b4868b1d1f53e85b62fb129e77ca03ec87d16526ec73

                                                                                                                                                                      SHA512

                                                                                                                                                                      a0c62646d510ce82092ac988c6751582c293eb481b0efbda3ec5bd21c55a3dfaa6db779959e8af56039b99c90f64f556eb2074e89106a809f00f75860cf5cf7b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c1324093ca5ae815c80d50dc34ef3173

                                                                                                                                                                      SHA1

                                                                                                                                                                      0c12c794f3de75f9af0221cefab229ec7d6522cb

                                                                                                                                                                      SHA256

                                                                                                                                                                      7c901c00fed6d9c7b7c37b44b084d199f6eb8f57a748ac091905816bdbb9210e

                                                                                                                                                                      SHA512

                                                                                                                                                                      af133b6600cb14e9f86656658a187d032723169ff9807fcc9a45c1964e348a6e802adce7c60cecc53103fb0a851fde19bdcf581f14ad7395d1f34262691c2152

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1f25210f1bde06b558806cdcc985c381

                                                                                                                                                                      SHA1

                                                                                                                                                                      e7bcc4e73c7023c737503b3609e8463d8d5569ec

                                                                                                                                                                      SHA256

                                                                                                                                                                      b1e9daf9f89ced852b7bd06169f52bd1a0701bc85c0024eb2fd7c6b1860f3c28

                                                                                                                                                                      SHA512

                                                                                                                                                                      29581dbea748e5f283885396b7f25f70c84eec758dd2bc8bf2588b5a5fef5e041fc9b43fbd63eb7dbb0c2554cc04ae98e1c35a8e85ca6a170ff339bca6176cee

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7810ffa722e248cb5eb92a9b1591fe06

                                                                                                                                                                      SHA1

                                                                                                                                                                      3130f328bdfe8519091d6a11f8ed1947f7f34fe3

                                                                                                                                                                      SHA256

                                                                                                                                                                      323ab30ae72f0329659cf1bef8dc2796a331a23aa860483a7189995b69fbfd14

                                                                                                                                                                      SHA512

                                                                                                                                                                      d9b025780ae568fe0828ecb8e479edc9022a47699611f634e5c177d073bd9f7a8e9e3a82c1ef67149c7e04df895b0eab22358f35f9d37243a316fcaa43f0f04c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      251299e6a2021125eee93d671ec02430

                                                                                                                                                                      SHA1

                                                                                                                                                                      8964a0af109b6c84c40c9eba290ff328e1736b48

                                                                                                                                                                      SHA256

                                                                                                                                                                      1560d42b231516610077bfee7df6a53446e5dc43f5281fe8f9882b58adc9657e

                                                                                                                                                                      SHA512

                                                                                                                                                                      2ef7524e526417b08454728669cfde1a022887ec7329fd1777814ad5632c8efa71258d2774d16dc48f4a0edcc79a231b0596c9107d3ba7095eccc198bdf7b6fc

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d51cf556d747f616627b300401d0907a

                                                                                                                                                                      SHA1

                                                                                                                                                                      5020c662973652407bdd0fecd06b83f69446de57

                                                                                                                                                                      SHA256

                                                                                                                                                                      b1ef6558450e24f739ae61a2887c0bb673d1b7717d56cd38c22c5ba70c9709bd

                                                                                                                                                                      SHA512

                                                                                                                                                                      f3935911ff51b9a4159cc41a53a526bc3225321085e4b9fd9e26b7343cbbadc787752ebed648d54eb9b7e42c0f4c350730bb165999dc83798b8f99dfe9b2d772

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      44f063ec913b792c7990726b54ad43cb

                                                                                                                                                                      SHA1

                                                                                                                                                                      e5a3ede0cf486a17ac0fc27c37e6818145a8e280

                                                                                                                                                                      SHA256

                                                                                                                                                                      44d1ddceb828b6fd7fb0ad4f1ddc4f3047abc9f7b4e0b5f929a14915c713c264

                                                                                                                                                                      SHA512

                                                                                                                                                                      1ffe83b4b5221172ee1f5d9f0bb5791b00ed5530e4dbf0e769729527de080dd3503cf71242b39aeda0d30da8b80b5880454119924b3aaa0737be66e0d27cd756

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      624a3b9d903215404f5e77dcdbc51d0e

                                                                                                                                                                      SHA1

                                                                                                                                                                      ecd15b4b107208ff2ed034eaabcc33b0a19b6cd2

                                                                                                                                                                      SHA256

                                                                                                                                                                      f8f476c16b3d0df529ef166b49214a9dce85b1c7a6a8d3ba5c7190a623dc833a

                                                                                                                                                                      SHA512

                                                                                                                                                                      03778854d4f000786fc20497699e977c4b2beaa397a379e56225fc49aac2d3ecc46204ce9b049815fbafc2871b0a76dd6151b1f2e43e9cfaeaff66a127a39c09

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      76d4d69d219633802f7598f582762df9

                                                                                                                                                                      SHA1

                                                                                                                                                                      0cf1cef7887b64f0f4296ea99c44c846ac2d1877

                                                                                                                                                                      SHA256

                                                                                                                                                                      b12c9651d0156a072cb33981c0542c3774bcb931ac5b228b8852549555cef7fe

                                                                                                                                                                      SHA512

                                                                                                                                                                      37b9db79051f23593913bd4c91470426240f72d2a16d130ef78a526cfc3d0447ee20264a0872d1b37d42f116beb63cf246a9581c485c28f81a31afc0a3d34252

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2011f6d6d11a3796122a7ffb21a6437e

                                                                                                                                                                      SHA1

                                                                                                                                                                      1ae94692ff9f28d7b74da4da22f83619dc0c9601

                                                                                                                                                                      SHA256

                                                                                                                                                                      9a9ae3e44b757c73a8c0985a5aa02b98bd96196ab0f2cfe3dc0f254d3861c869

                                                                                                                                                                      SHA512

                                                                                                                                                                      f933c8bb8ce3796e785485dcb6cf435af63e1c213eabc4ec34d1550d3cff92e7538d61683f399dcd88a878afcf35d881f8345e7e47bb00d99d049a5435f26798

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a7060b3594f5388677fc4d911b94e7dc

                                                                                                                                                                      SHA1

                                                                                                                                                                      11800531eed87b85bed821ada2f04fda9bff0922

                                                                                                                                                                      SHA256

                                                                                                                                                                      14654f1b17003512fa93a7e08469620ac372f15e5a07471c0f2c082d79105d7d

                                                                                                                                                                      SHA512

                                                                                                                                                                      29a19c8424f9d6e1a2379a940b5e69eb9f2488d66a60a277ea6b5a6dfa6357b70aabcd9fcc75ab75dd24fcf8d3e4b2c720aba84a873163c24e1968f1ac062278

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.018.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6ce61033c6e214f27cf64ceba2ad5e4b

                                                                                                                                                                      SHA1

                                                                                                                                                                      a058d6f667a48338ca920139ef4868722e350e8c

                                                                                                                                                                      SHA256

                                                                                                                                                                      a807fef3a0f1a7adf0ab928ca0535de5a1ba538e58debdff21d01080b587657e

                                                                                                                                                                      SHA512

                                                                                                                                                                      66366c10b9a7929f3e5b5eb8cacfc0fadba50ec9b057ca2ff5c1258aa7415b67d5517cedd5705dd0fa7d87fd48aacdecd246099023f72c8d39912943270e0805

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.022.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      81634b558d2af7cb1cb35801cc1eef9e

                                                                                                                                                                      SHA1

                                                                                                                                                                      3766372a1e51633ee2b992cc296f15b273a4b5f0

                                                                                                                                                                      SHA256

                                                                                                                                                                      e12666456be9409a6c80c58df0445d34a9a7699a4daa7312ef2bf37edd6e3ac0

                                                                                                                                                                      SHA512

                                                                                                                                                                      1ac63f213787dc227253774dfb1bb6da61fc53560d935af678b3a849eec1a111527d8e86b1bd410c04b238b30e9030d6b9be8fca71de329100ab1e9f2c6d2cec

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.023.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      88f36e3d8930366092db70860ef89722

                                                                                                                                                                      SHA1

                                                                                                                                                                      804c70766ac1705504311bbb045b2d431e66fa36

                                                                                                                                                                      SHA256

                                                                                                                                                                      50f393f5cd4c46a2639c0256dea8b95273d5728cf813b5762c0d219ea1def895

                                                                                                                                                                      SHA512

                                                                                                                                                                      6387a719c0fb8a0fe307b48711c71c7ae7a1e30c5e1c84f5e1bfbae572aad2380386ad670af6bd7117c063eae6c31287ab263678f559c51bcaaace6489da5b83

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.024.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6c27fc35b8a3f59ec8d0c9fc80275dbc

                                                                                                                                                                      SHA1

                                                                                                                                                                      b9267cfd4e5546532d5aa26d6c1a1ba50f4e785e

                                                                                                                                                                      SHA256

                                                                                                                                                                      0053a8e09be78b0874b449c6742fdf338296aa97eb379ab964dc6fcc6ecbcc4e

                                                                                                                                                                      SHA512

                                                                                                                                                                      015644e05fd4f7d044f2fed656765b9ed286ca4e03a0743ec18f387f7f053f8d1e88de391251becf4f9006ab8f88e5019690bb32ef9e812ef44711aae1ef60f0

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.025.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f6c06e7f1f0896c54120f0c14cbfd3cd

                                                                                                                                                                      SHA1

                                                                                                                                                                      1560351eda123db3565c7fdd18f308ba848e71b7

                                                                                                                                                                      SHA256

                                                                                                                                                                      9ff100fd02fc21791e89e5ca99a1be237ccbc8ad9a2871eb13fca1b6c991dfcc

                                                                                                                                                                      SHA512

                                                                                                                                                                      ac3f71148957e49ac5a3d8263005450d85e2db1cd08e9f643969f29f2141480e676088471ea73012d46f3ccf0e88c27f3713a145ccaf9076be620f01a45bb7e0

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.026.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      5KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c8ec4158e430f1e6f313812e047ec806

                                                                                                                                                                      SHA1

                                                                                                                                                                      9fcfbc4561975aeaf1470f455bc594a208ffdcc6

                                                                                                                                                                      SHA256

                                                                                                                                                                      551b004498f27f474ce02bcbdda225de1944237a6369e2bf48282e1fde2bb999

                                                                                                                                                                      SHA512

                                                                                                                                                                      1e701349690fc6b472f4739b577ef07b03811a81a2b8f6adf45412e6ac6f839221f1fa6e5a653386bc24046a85943c8b91c844f71166a8f025acb0693b5593ea

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.027.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      919606b42646b4885d320cb92cb84b2e

                                                                                                                                                                      SHA1

                                                                                                                                                                      ecbfa0f3a40b5573d01233983e7e89fc7c603b8e

                                                                                                                                                                      SHA256

                                                                                                                                                                      4e817a25bff008c9931223d36e40ef8085a41770a1495e37d4ba157345fc487b

                                                                                                                                                                      SHA512

                                                                                                                                                                      b7a3b9db0420a8d0e8cff92a0319838dbd14d283c398263560361bde8a529dcc0efe2da6bf42c24a455dbac87a6867b6f1bbd718725f689076c2b49ddfa8d67c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.028.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4dc5a63e5f47cb59589c07518bfe473b

                                                                                                                                                                      SHA1

                                                                                                                                                                      138393ecd572c39a7e9c99a26598262e0e55c9db

                                                                                                                                                                      SHA256

                                                                                                                                                                      852655d170ee1f1c93f6dde2dee8de119079d10515aa5c28fa078c5512bb51bf

                                                                                                                                                                      SHA512

                                                                                                                                                                      60d0513677cc20395568953a427761fe9d1b2c0e3d6602c7a74a0e2cf5dbc37811e0ddfffe2cf312e7d861a88f6ecf417f21bb0e77f94de8b7b245214ba1cc2d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.029.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0fd4d5f61347026c441b31f0a7166f46

                                                                                                                                                                      SHA1

                                                                                                                                                                      0c3855862678121fa6f3dbf513571d47ea8843ce

                                                                                                                                                                      SHA256

                                                                                                                                                                      7a3206aa18bd48968ca94ecfcf40aeacf766de149b3dbe4e882642d5bb813033

                                                                                                                                                                      SHA512

                                                                                                                                                                      0fa9f8ff75f8dfa7aa9459c0339f725ffad6823fe10ce56f00c0a58dcfbe1aa90d79543c2fe88223e090f1aac72d6aa954d146b9ad3df7e223eb7064e426c74c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.030.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      52c6b0bc2fe0b96cab5b33f742303f72

                                                                                                                                                                      SHA1

                                                                                                                                                                      10372f9dfb039e5e8e500c9418c953b7682f03bd

                                                                                                                                                                      SHA256

                                                                                                                                                                      ff41e18a2de8a1f12f8d31892e44cfd86c5f27cd2de15c21d62c8af43ce55b28

                                                                                                                                                                      SHA512

                                                                                                                                                                      3aaea42cc39d810f857a91822123b367dddf0fe636e998c4c6290cef0e6243e10b4968a1659ce5cb74cb8405b55696da46b27d4d9e19703f8d1c015f9c2cab80

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.031.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9d5140188d8f8d730320ac8549131b42

                                                                                                                                                                      SHA1

                                                                                                                                                                      0fcfd0ed8549a9bc6196f1db9324883fc7182eee

                                                                                                                                                                      SHA256

                                                                                                                                                                      d36a24c5de2a390ceaef3921331562f9597db691a1dc21a14db60a570e87d74a

                                                                                                                                                                      SHA512

                                                                                                                                                                      de1c1eb2fc05f832a399600db5568d62a5b3e8e0ed8e9ba221734ed547d8478536b4bdb475f993a8ba92270e7808f25a7014ef46459ad4fd6fb214a06df9f2f2

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.032.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      083824d516628a6da9968ab51c248a86

                                                                                                                                                                      SHA1

                                                                                                                                                                      e05cecbd50fefea88684cdcb2d2d828435dcf3b2

                                                                                                                                                                      SHA256

                                                                                                                                                                      b95e771698ccd96e31894a782953eedf01ef718e0927a2f4a6f667bbdca104a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      10204312b35ef215159ed81833ea0d0bf74e4652b51dd21cdcea45d596a5ff930cf609cbbf1d1348f73fd76778293c412fd091570213b713f1a2733fbb261f07

                                                                                                                                                                    • C:\Program Files (x86)\rover\_10Idle\_10Idle.033.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4677efe79e0999172ea7a81b1975c5cd

                                                                                                                                                                      SHA1

                                                                                                                                                                      a0c29d2ee3c316c31b09eba3d6a77f35e4136e21

                                                                                                                                                                      SHA256

                                                                                                                                                                      9690087ce4e60603f6b75fca2604ba2f3aec5c9710069b7e38458125a7dabd85

                                                                                                                                                                      SHA512

                                                                                                                                                                      bd0c4ea3643567fbbe1fda284eb77a4f3f23b5f0460c928c53f0009949df5766519c855d9942f58289bd81919d4697fac787865c963eb5ef452064f0c621abac

                                                                                                                                                                    • C:\Program Files (x86)\rover\_1Idle\_1Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      533bc8e9ad951ba6d05c35a829e89156

                                                                                                                                                                      SHA1

                                                                                                                                                                      2709a1e51dcfa820a064ee3f0f34dea9cbc4fdee

                                                                                                                                                                      SHA256

                                                                                                                                                                      0827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91

                                                                                                                                                                      SHA512

                                                                                                                                                                      d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      accb2d0ad9ec8a82ba2d00cc3d31cba5

                                                                                                                                                                      SHA1

                                                                                                                                                                      b7cee633b32fff638a2b542c3ba43fe9829fdf2a

                                                                                                                                                                      SHA256

                                                                                                                                                                      f643c2a2f4ce9391c9ead281fa79258f01073a125c320a16de0ef82ef7e364c6

                                                                                                                                                                      SHA512

                                                                                                                                                                      96a7fe09f33a59fa9d526fb1e8887f1616808f66f4933ee2de1f1aac1b0bb6d9216ac4c4e89f99c6a338dd6b706eea6dbcbd3237facf560793a6a1a3e6e93360

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      be54410e53ba2932df414679d87afb80

                                                                                                                                                                      SHA1

                                                                                                                                                                      85030f3700e36870f122edbbacdd32bb74a645d9

                                                                                                                                                                      SHA256

                                                                                                                                                                      1d29522c75e7bdc436bef3eb80fedd642549a501d27ac860ccfc661ac38776ca

                                                                                                                                                                      SHA512

                                                                                                                                                                      b781e36b8190d49e0e34b4f7cf09b8bee986c0b1a686698cfc11f6495ab50a8b17b2c5f9a6a41358c21a38edb040a6d6b01daa50a55f34e9e19d9a75267228c9

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a0fad422cac2f06bfe7c6cfda19512c9

                                                                                                                                                                      SHA1

                                                                                                                                                                      6cf88a6ab9cc0184780fd78563c74a61a891e7f4

                                                                                                                                                                      SHA256

                                                                                                                                                                      1b4900fe61b6872a8bad759c70ae5dfdc2d83898cf0cbc2b8d01b089dbe15ad0

                                                                                                                                                                      SHA512

                                                                                                                                                                      effe619e26943a06a4c479691356a17014629da5f6511a28740cdd1fcff42980e2658a1af20b22e0cdbebd21f1ec1cf918047731083f525cd75beb8c1c4874a1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e72eb39040d48e031daf791398868800

                                                                                                                                                                      SHA1

                                                                                                                                                                      d6f62de79660daaf369e7ad19552cab019ba6ef6

                                                                                                                                                                      SHA256

                                                                                                                                                                      cd61557c2635fc0dadab0cabcbe90274e329a4dbcb4d886f5a935c956024f4eb

                                                                                                                                                                      SHA512

                                                                                                                                                                      e8188b25ca6746e6b7d092ea213958a47fca4d6049828676f21c20f33f76be11ec86442eb6acd8d9b81e753bbd1f0d054dee10d34044cb542b727cf101fe5dc8

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7af44e05b63e87a6981bb0462c608960

                                                                                                                                                                      SHA1

                                                                                                                                                                      cfa83cda48b97a9ef8b88b30ad428c628632a661

                                                                                                                                                                      SHA256

                                                                                                                                                                      3de09340dbd974014789fe87003c781f708e33dd35d015f29c163f07699b8100

                                                                                                                                                                      SHA512

                                                                                                                                                                      e44c018ef0541eb68307a6c33b2c089b0ccc7095704d38410650449c36a118180fbe483d5c9123ddea32af8e641e47b2a21e8362b92484782c785e65e4bb86b7

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      458e1048a899fb7ab75820c56aa4f343

                                                                                                                                                                      SHA1

                                                                                                                                                                      f58f817d82bdf52425a7b3e75e0c5a7c021bc3b2

                                                                                                                                                                      SHA256

                                                                                                                                                                      121e503d3d77cd44a601f1da705ef0d9876221b034a7bcff17d359a16b353b9b

                                                                                                                                                                      SHA512

                                                                                                                                                                      739f51461d9626b7b1479f4672b915185ec217116593e2a488ba58e5816f32317ca3f2118b2f6896fb99eeab00c844605366d5bb66a9b75c7ab0fb9e462dd634

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fa15b4a9ca62b903128c4c2207574370

                                                                                                                                                                      SHA1

                                                                                                                                                                      2746865a3ed132937f831bf5234f01dc08ea0467

                                                                                                                                                                      SHA256

                                                                                                                                                                      9aea0bc81aadd49e7bfc76169850cb076f00c7c297c47d444d58a1d27d68edd7

                                                                                                                                                                      SHA512

                                                                                                                                                                      b549432b8074309b55b87f3468820c1748174845e2e5069f6bc397127afda3479bef732c7386428bbea43debeaaf1da2caa2ebdaf9bcadf49154c9e420fe3036

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      10e2ebf18bb2db2cf6853c837e417a61

                                                                                                                                                                      SHA1

                                                                                                                                                                      5c7d494abfed46173d4f6ae037064bf74651a12d

                                                                                                                                                                      SHA256

                                                                                                                                                                      07988cb52d932818c6b529018bd372f64f9a7436cbaefb8293e865e6d31c90aa

                                                                                                                                                                      SHA512

                                                                                                                                                                      8d49b340de56a7ed08500ac47157a44406da67fdf4b49070419ddfa06cfe685e6cc71bda6c9338a39959b3bac7f82dfb7c8715589a6912d4fdddbfb4c6fba88c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      008753a2b61067f22273c5cc1c3f1b28

                                                                                                                                                                      SHA1

                                                                                                                                                                      14b34c48f1b8c81f344bd39a7412e3bcd67920a8

                                                                                                                                                                      SHA256

                                                                                                                                                                      0cebf9d00332f973aa10bd7cdc58b449004d4df5d93b9c4268851b6a5543104a

                                                                                                                                                                      SHA512

                                                                                                                                                                      b21511d4c8663f9c16d8f3a470bfec90941e22c32a4e13e910a66b00c66cd3f91f606c8ec8d6f3fb037853125a393b16f6b67edfe6c03b2ba39b8a9d6a3a1083

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      12ab9270bd2394206e4c3fa4542f6585

                                                                                                                                                                      SHA1

                                                                                                                                                                      f31772a5575e20db0dba4dbb6a9cb3429fc44bb7

                                                                                                                                                                      SHA256

                                                                                                                                                                      81ac79069b74058d3895ad392313f5c087ff32245cb8622491e0e79a8b041aaf

                                                                                                                                                                      SHA512

                                                                                                                                                                      20dc7379d6b7376cfc5f397aed8fd9648e28336d743ed0b12dada5f38dce6ce9d36314273ac799979bb77e162ba530d0bb8d93e39c389d61e2fa14025ec94fd9

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cb66cd1b1d57a64952ce8bc29d50faa7

                                                                                                                                                                      SHA1

                                                                                                                                                                      f03c39cc4756f8d5c185480026205601643a4a5f

                                                                                                                                                                      SHA256

                                                                                                                                                                      c28d22cee474a1d12a925a000ce4cc1615b787c69dd84311b9553a0b39b09902

                                                                                                                                                                      SHA512

                                                                                                                                                                      206ff3825746b09b5fd4459ce67848b56fc11255d8c3b0ff8f7305b84a153545f5572a119b4c33920366a7e3905179fee2b4587fb3f28bfa4fd9ab85b7fafbce

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d8a3457c4d6217674385c4cbd99bbbc0

                                                                                                                                                                      SHA1

                                                                                                                                                                      031e095c4bfa71139d5b824aea017bbdaed8728c

                                                                                                                                                                      SHA256

                                                                                                                                                                      71dcd0b036b4168be1637d4c3231c3d1771609a907e7fa35208eb2d2ab3a5ce0

                                                                                                                                                                      SHA512

                                                                                                                                                                      016bf7b49b15e7eb8e4ce4a30014f8c29c9f8426f2e3fe3cd9357bed5b1ac1354099fa77e56e30f18b48a1d3a57532ea941316a728bccc81e354fd704947d2f1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      100e90feb1883b51bc8989620e5d7475

                                                                                                                                                                      SHA1

                                                                                                                                                                      c3ea4129ab9e44206ae90bc911274300de602441

                                                                                                                                                                      SHA256

                                                                                                                                                                      0cc51d2d1cb961cc62039ab7d5366995f0c2a78e3916ca447d3dc7383264fac8

                                                                                                                                                                      SHA512

                                                                                                                                                                      712408973741cdcd77b9428ad9a63c1710ed719f1442b21bce6cde5d5d15dbe7a43d78ef63ec5efa01cc2d33115f4ae7fe601f9c876276707231b8d491d454ee

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3cf1b1a2a58fa914823dcac0814dac21

                                                                                                                                                                      SHA1

                                                                                                                                                                      fbdffb7e29aac6816587c207f1741fe549e57b37

                                                                                                                                                                      SHA256

                                                                                                                                                                      6dd5d3f36526a7fcdcbe6d5fa0743d35c008a43d13a5d01a1111f4707824e0c7

                                                                                                                                                                      SHA512

                                                                                                                                                                      40bae2f0eb33687921f24f7ec3c5d2bcc7db50a20d26c9015026c607cd3cc738c9b2083e7ac08fef62d0586a1d3073923d946c6b5bad2ede9245fab4a8257a5b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_2Idle\_2Idle.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6d022eff713d39b3370c17b6260f1d30

                                                                                                                                                                      SHA1

                                                                                                                                                                      6be194cf387b4520dc0a8315e74a2ad71615a483

                                                                                                                                                                      SHA256

                                                                                                                                                                      6113284a211f2366c665cf3c3f5e0687ffdf6dcceec0eff262c38d646eb8e9a4

                                                                                                                                                                      SHA512

                                                                                                                                                                      affef7099c81aad71a029ece04cbc9f63da3a1d1f3ede3cdfea00e96ae2d2faf418ae761971bcc3175a8b2a796c7fd416fb8663af9b75d95b38ed30363521c6d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ee289f9f1f2d45dc9bcd7de5de0a70b5

                                                                                                                                                                      SHA1

                                                                                                                                                                      d3235b06c972b52425e7c0e7432ba4b5e926149c

                                                                                                                                                                      SHA256

                                                                                                                                                                      b0625e7b90f50ccd374832802b16ac0f3c66dc475d9a5a7d016dec4f643627b5

                                                                                                                                                                      SHA512

                                                                                                                                                                      74b02ba9e19f0b0f94d073ce35554e96f2247902fac6c25a94e6ed3b590493311f1f7b066fb5067ff641deacf8d2e60490eb11d3a9cad0702bd2ffdf9888eb0a

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5f25c7d6d859be0c4e702c77e5e56545

                                                                                                                                                                      SHA1

                                                                                                                                                                      b2faf5451cc77855bed9f5bdd4d8dad6750e938e

                                                                                                                                                                      SHA256

                                                                                                                                                                      830e4fb48b9bd0be1e835a03ea6503bd639a104698035d56457e3e22a8a3fb1e

                                                                                                                                                                      SHA512

                                                                                                                                                                      c5a9cb01c59a0ded6d8e58386f0710c7538c5004977cb5a4d4d909d3aca1695ecc4e26f39e51107380a73dd36a1bd3204071c178aa0835b86e97e24e2c893144

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7552e2573eae44f42feecc3de0874f52

                                                                                                                                                                      SHA1

                                                                                                                                                                      3c86e892af1c8f67eabce29f21f9d1cbe9419277

                                                                                                                                                                      SHA256

                                                                                                                                                                      7877cea4dbb9302bbd6fcd0d55021f031b9ad97e7fb12ed49710b35fd2627262

                                                                                                                                                                      SHA512

                                                                                                                                                                      bcbf36e86d28654f1a9f0fce11690dc92607cb7733c32bfa6a754ac9aea55892ced91f419d4f23764fe5643279cdc3812775e41f8c09add85c9323f797362768

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      704145e1c819ba0bd118896e1bc2bc6f

                                                                                                                                                                      SHA1

                                                                                                                                                                      0d6390c392143aebba0863fce6bb7720de610928

                                                                                                                                                                      SHA256

                                                                                                                                                                      2bf24636000e617957cd81fd5917ae52a79025a9ae7a74dee2776c6bbf185f66

                                                                                                                                                                      SHA512

                                                                                                                                                                      903abfa4171398e87bd6016681523e1c825f90157027c23f9cf6ab7d106b9141f9b7014bc28346336975d95536e47e8479aee48022fb09c630a50a87b2cb148e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      28181087951ca5087ed53923d72ab7f0

                                                                                                                                                                      SHA1

                                                                                                                                                                      090390fa816970bc7552a7f6144b76bf14bffbaf

                                                                                                                                                                      SHA256

                                                                                                                                                                      7b0dbb6fc469ae9c58cf08986bbc4297dd0b7cd0d0dc1dc52bcb8c1e0b94e212

                                                                                                                                                                      SHA512

                                                                                                                                                                      02a6526cc31c47bcfe70bd8d92bf5907c6d1c91ba946c242367564ae1cb46a497f1e441538d0a19c191528eddb8749361e461a19c794015f5d54cc97e38f93ca

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c360afcc76eb94cdf20781a0b830cf28

                                                                                                                                                                      SHA1

                                                                                                                                                                      c1098e3a3433dfbb00d2d1d3cafa839cb4dd979d

                                                                                                                                                                      SHA256

                                                                                                                                                                      8b7f916ead6d994b70b5c74f21f15825c73e8408c997368cc739f4bb202f64d7

                                                                                                                                                                      SHA512

                                                                                                                                                                      6d305349e2f663e4ab16bd3d0c392691e3fcfd788aa3ee2c0b8611b04be3012ce365e0902e72e30d9a7fb2d5ff9d4d43d438ef70e96f4ff965e198448b53be2d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cd411ed0f232ca6df0683a2d98c69d08

                                                                                                                                                                      SHA1

                                                                                                                                                                      92d21b73b2a2607d4256a119c14edeac064a5d46

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7e3c68168eff617161b80100766abb98dcf35235c4b0ac5d73d10cbf233195f

                                                                                                                                                                      SHA512

                                                                                                                                                                      a7950fbdad30df061754ccc1fd7bd281112bd651c99b9c4ae8589d09ec0117092411fde9115e9c88d2a82e84c7cd9b8a757e65aa11ea73f9f8aeaaa1bdb7386b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3a1797eb60f7cba0729e7436c5083ef8

                                                                                                                                                                      SHA1

                                                                                                                                                                      c7d00a8e5a63beb7326ba4ccd80fdff07548058d

                                                                                                                                                                      SHA256

                                                                                                                                                                      89bb51ae4776d6330ba015e921903f1ade424605eeae72ddb630da5d2f645365

                                                                                                                                                                      SHA512

                                                                                                                                                                      b55ca566d5c76643ba63924268cd4b411be39e62e575740a2ac2e9437ed46dca6d1e4f0dc7b17d9bcc9006f28c34b09e2f751cfa96051d94d0eaadd302d8bc67

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      484d61f8905b02b256eeaf0ecd1a3510

                                                                                                                                                                      SHA1

                                                                                                                                                                      235cfc61fd3f0e8d944033a796a640bbcac3820a

                                                                                                                                                                      SHA256

                                                                                                                                                                      5db59fb8081674eb15b08fceb729018e26b31e9e70d02c15e8d8dee7fad2210f

                                                                                                                                                                      SHA512

                                                                                                                                                                      f301a8770e6017829a2e000616d9dbd3ccdab4e4fe356db7e02eaa3cb9e5b3c8f5db247498ce43ca0c6e0053de4f41a235b73803eb7c10655a46a69a2f1d2557

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      69c2a0ca8fcdd4238c04e44a67b92389

                                                                                                                                                                      SHA1

                                                                                                                                                                      10040c8c46696e7ef0afe2d96b1e53cfb0d2fd35

                                                                                                                                                                      SHA256

                                                                                                                                                                      9305ee4c237a4054409391b11c4adef5ae3eb554009b9a1042c7578402e0a4fe

                                                                                                                                                                      SHA512

                                                                                                                                                                      7a0838bde343264042769bdf0783deb0037e1f8b4463b944ab5ee0925414c938250d0fbdbcb0df8257f2437d46243825811b2087fa9993fe47d374f19df1ffa2

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8dd35474bb3a9e7c3902790e673cf1f7

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ffb9d7c6872a42900bc6d497cb784f16cf09c95

                                                                                                                                                                      SHA256

                                                                                                                                                                      8c5ffab08232f481c063e21dcf17b3eb2b4bcc1aa01f95b2cec3491d977a8379

                                                                                                                                                                      SHA512

                                                                                                                                                                      bb3a0df6c6260aa45847a7d7f5501c53adc5d6cb955f123334cf023167ad9a7dba2e2697b0afc96966c5947c01da08c964c113a3ce6c779c2c38236103beabfb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cf94413900538f1989afeb08895ce74e

                                                                                                                                                                      SHA1

                                                                                                                                                                      0dc0b01c3bfde5c84a385f36ff94b0b564609071

                                                                                                                                                                      SHA256

                                                                                                                                                                      aca5c8ac5974aa3bd50e1f9aef2ab1875ce18bfa956c66e5cf68f1b77bd5b372

                                                                                                                                                                      SHA512

                                                                                                                                                                      c32d95f4b391ffd1fba487696f0d253fa32a0f682c9e26c9aa4773e4cf2d9604e806c524bd889dd134f7e417b41b65f1ba465bc840e9b69149cdde959da9c97f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      44f55377876cde7738eb9672b5e45472

                                                                                                                                                                      SHA1

                                                                                                                                                                      c42322a1949a0f7e9bb051f161dd9028f8f0c5bb

                                                                                                                                                                      SHA256

                                                                                                                                                                      a87c26895a26af7ce3e7b82711b98ab21e97ae9de88a9eb5b8fa09695149ec39

                                                                                                                                                                      SHA512

                                                                                                                                                                      74f95102d93a8ad4a49f6d62aeda4eea634a146cbc3c82705c07aacb0778af4b5fbb45cc65223322e69cf90570ab8a6bd75750a08a84e007968f2ecb67127b33

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d2b245fa42b42889fb149e3b795c4d23

                                                                                                                                                                      SHA1

                                                                                                                                                                      78dada52357bb6ec7939d136def1029142093acc

                                                                                                                                                                      SHA256

                                                                                                                                                                      8d7b1a02e6ad5c09d797c7c234cf50b8c9f03782cdcd0857aea62440de586ced

                                                                                                                                                                      SHA512

                                                                                                                                                                      64d9de2739e14abcd110d0e983e00d750c801495d394ec1df76bd2b3dd61bf301ab0a237f67ec9eeb000fbcf859618e141ac04fe6bfac0d53aaa411f4d009682

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e3e7a2316a9b147755c681de3dad6fd8

                                                                                                                                                                      SHA1

                                                                                                                                                                      f10f1686dc5a0b74bcc656a0d6c9ef263649d3a3

                                                                                                                                                                      SHA256

                                                                                                                                                                      346080d1b8b324984350e6ec0ba58ea4714a2aa16456ed723d533124a6838f97

                                                                                                                                                                      SHA512

                                                                                                                                                                      8ccb66e9807c6c01c3328e7d89536320ef999af9472df410778d9858cabbbd1f3f95c48052e0932b8a62cf0c87a7d1a8a4f68bfee5d0b3c06a7a85afeb0b4c67

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1bda1d6f4d205b9b9ffb10312c6edb3b

                                                                                                                                                                      SHA1

                                                                                                                                                                      fd5b5e7e4e14a1fba4507dfba94575a0380c5ddb

                                                                                                                                                                      SHA256

                                                                                                                                                                      2c4d912df5ec1b607b4fc3f46d3f45f0dae0c18d1ae0d38c0869f0459de02be8

                                                                                                                                                                      SHA512

                                                                                                                                                                      f5e92a86ef8e29da89ceb5bbdf032bc6346f6ee6d0ac7ef45a61341aeddaefbc50f50ebe428b2e11ac812fdf446ffd1d4236f04799e72397530d7022604f6f1c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ef3dccfa2d7ec5f08de4ba35b7de19be

                                                                                                                                                                      SHA1

                                                                                                                                                                      9c748882a1ce105c87a284053abc40be3fd8c6fe

                                                                                                                                                                      SHA256

                                                                                                                                                                      d7f9368456462dd49d2d748cad0d7434e1b6533ed4735ef25367c61a9268e627

                                                                                                                                                                      SHA512

                                                                                                                                                                      adc87b202772d62185109805aa0eee236ebf2b194e408040da5a3b65ad63fb10bb386143cbc58a4c93092899f9d49f1046c32cc20089966e313811cd47943571

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.018.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4205af6ce102e2aa3535e8048608ac88

                                                                                                                                                                      SHA1

                                                                                                                                                                      592fa0a803d766de226904ffda6503bc2ad72269

                                                                                                                                                                      SHA256

                                                                                                                                                                      0815a04cde2971002085fe52d03c54e748bd4f7c0b6b7a497e4d25944bee5d50

                                                                                                                                                                      SHA512

                                                                                                                                                                      38f70166c91ae6201a2b0e30194b051d9223aa42639c35ec318eb8e42fd8be6a37747103cf0c9ca793fe786f3f8870eb47cc44137450da07bbb76f6adff7910b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.019.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7649968ba2c78851547bbf66a0b0037f

                                                                                                                                                                      SHA1

                                                                                                                                                                      b03c8b4920b5c4b5eaa89f8c4419dd42f84d141c

                                                                                                                                                                      SHA256

                                                                                                                                                                      6505a603f2b1bddb2c90b4552d8c6d0c80b1a2943fe6bdd351b755bd7e5234eb

                                                                                                                                                                      SHA512

                                                                                                                                                                      3be4c8cf0a99a20c6c0529db2d4e1973877bef40178cb39b160fbdf3e0079fdcc148dbf9c9cd5ef7c61c3501e82f7627a17ae72650db038ed976f518734db058

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.020.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      db867a92e41e13ca6b9c10b54765e92a

                                                                                                                                                                      SHA1

                                                                                                                                                                      e5f5007665b9b3450d39b6f809232aea7c94c08d

                                                                                                                                                                      SHA256

                                                                                                                                                                      36378bc24c42e8626a5ab3787d1042eb9cfb0631b75d7783c15e277994543b30

                                                                                                                                                                      SHA512

                                                                                                                                                                      d2966a88d2ef878d3c185b7e1bf8f21e66b29eb5671cfb6148559982f4e839a00811d4868b35d888d816956554a1245b580368d75eeb8efe24578430eefe2b21

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.021.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8a626a7014c456b8990edaaeaff8beab

                                                                                                                                                                      SHA1

                                                                                                                                                                      bf7f851eac2dbc7142ffe2d3b6b0b150b6a0926e

                                                                                                                                                                      SHA256

                                                                                                                                                                      26175d583bea4bdeb61149436f5ce0e9e184021bad732e2ef06d581faf75a9a8

                                                                                                                                                                      SHA512

                                                                                                                                                                      face442676f587509929ef4d9ea4a2e56cb7340b25a240e2feb56497c2e09c3388b8b32154f378d1bb1aa982d3973aeb608b57f649a2a04571418ddc877626ac

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.022.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      67ff2a60571fd568c8fec5ce05327b94

                                                                                                                                                                      SHA1

                                                                                                                                                                      d2e80e0a72d381831b6814abeed07f05f1a7e939

                                                                                                                                                                      SHA256

                                                                                                                                                                      391fcdb792a4c8add226b4bc3d099da1d72f7565723f24aa726c8d7473e58bbe

                                                                                                                                                                      SHA512

                                                                                                                                                                      52a3d9746c77e5359cf082e6528406eddf3423524d8370dc7cb4d8944dcc1d935c1b20304277b4f9574beb05ab50706b9d513c97b84e5890fa8b91e40594e877

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.023.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      be62ccb6b6ea5445236b63fa0ab68da2

                                                                                                                                                                      SHA1

                                                                                                                                                                      aa4a12c77655341d198a8c271f20837961c2c40e

                                                                                                                                                                      SHA256

                                                                                                                                                                      e70f462b8088de12f28480bf9d1e165e4680905e7961ba36478900a9baddf5ab

                                                                                                                                                                      SHA512

                                                                                                                                                                      47a66938bc201aad65295e1f179d28f0a80ac712371f113d5610a0234f9be344c97778ca293977311dfebce94b8deabaddce9c20fbb8a2f22561dc1c1210a4db

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.024.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c5c97d3fe9d3a56881f43f3dff64e5c8

                                                                                                                                                                      SHA1

                                                                                                                                                                      2db2b5cba82cb9aa55751ef311f494cfa94f86d4

                                                                                                                                                                      SHA256

                                                                                                                                                                      28cb3e3061d1815f64d7b76b3fec9fcc2610080cc5337f33601a7f1e32e059d8

                                                                                                                                                                      SHA512

                                                                                                                                                                      9d4afd739549da033bb0777198f90fc48b8c6cdafc844deed9a865b582ae7cce3a972989ff91c50af2efc9ee3fb3dcb39821a474ed59743ba017c612141f25ed

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.025.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      dca9b638176a1f9398ce1ee3b2a92b0b

                                                                                                                                                                      SHA1

                                                                                                                                                                      b86c690b89e210ab259bbd46f5ecc8eb7e327482

                                                                                                                                                                      SHA256

                                                                                                                                                                      b189be6f32dba47909b46fda1eeb1d12688cd7bddc5d6d95b497bfca754c65df

                                                                                                                                                                      SHA512

                                                                                                                                                                      6d0820e3f253f2b850f4805ddf4d7f5c4cfa42e506a1f5f820d55a6615da58cdf068e9005b89bebc0463fb0fce159c9a7874cf16cf1d1bcb4323fb71d9180d9b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.026.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e3b93dd5929b0413773ced71931895bc

                                                                                                                                                                      SHA1

                                                                                                                                                                      1a2e7afa94ad67fc6ee41f51619c4b90f49ee147

                                                                                                                                                                      SHA256

                                                                                                                                                                      873cddb339b33c8361acbe13ed760c90b5ffb302f689e495d1a68480570582c9

                                                                                                                                                                      SHA512

                                                                                                                                                                      9e80a3c09addc9332ff7dc7292afec65575e6da16287a6f1cc3bc6cf4af70ca0b2d62229d0a61eb39fa1e73fafa25733588226f2e93112c283d0c39881212918

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.027.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9b985f50b36f1235d629be29538ff397

                                                                                                                                                                      SHA1

                                                                                                                                                                      5d33a3ed92bba2c766397789cf5837eda4ea3908

                                                                                                                                                                      SHA256

                                                                                                                                                                      cf4fd4838e6811d9e7a5f43bc63027cf5acdc459b615d88f195f95f4e2002eed

                                                                                                                                                                      SHA512

                                                                                                                                                                      ab7a7207e3bd6e87e8944640497db32560836c12cbda9e399d84744b99bcd99c40829d4e2bb5e8e1285d4e97c6c5a36c2e293642e495375b37b370eee29b2cbb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_3Idle\_3Idle.028.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f717e8cd0f85ce98be7644ea9133ad96

                                                                                                                                                                      SHA1

                                                                                                                                                                      33c9334d9bb0956e4e9f16af57de35fcf4989fe4

                                                                                                                                                                      SHA256

                                                                                                                                                                      354d491bef2fb8b9c822da3b92b009b5c49ca427b3ad46b154e3d569581e47ab

                                                                                                                                                                      SHA512

                                                                                                                                                                      41dd4ac348817155a021b97e6e4ad7bb7abe29e5eacf1143698ad7c6a5b5d56e70160b9be753485288b36044439fa6394303074671c7e18718267e3841b9a506

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      548a7cd20119229af5917127dc8bfc4c

                                                                                                                                                                      SHA1

                                                                                                                                                                      ea826c325d469bc2bb7fbce912861ea6bbd16e09

                                                                                                                                                                      SHA256

                                                                                                                                                                      accfcfdd4fbc6156336f1b29ef4709c0e63ba90d051df72ac67acf61ea51df54

                                                                                                                                                                      SHA512

                                                                                                                                                                      b488b1feeefea5dc866ac20d8d7d081baecbd118fd417c3ff86635ba26a42db9b2aa833c3a51b1dc8131e7f4af1577b2e41950e38bf6b874f136e8618a48819b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e9c727fcac82b0164caeb3aa2b4f0aa0

                                                                                                                                                                      SHA1

                                                                                                                                                                      3204a2452dd90141e1cb2e5bf7a3b9cfebc24f01

                                                                                                                                                                      SHA256

                                                                                                                                                                      bcca911b2b0ac3cdb4ab339a3c9ac599971e43c4a01a706103bdc2f3b94436ad

                                                                                                                                                                      SHA512

                                                                                                                                                                      8b188ea6ec3e8f01bd36ea5e6bc9c28af17bb63089e6857645bf88c2bbbae64c905e15b792ee3d8c726fb8314b91eb06b26ef429f16c980d8495a291e01d298d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5412302d00d480caf389844fa59bc2fd

                                                                                                                                                                      SHA1

                                                                                                                                                                      6a48abf623f119db6c010026fc1fea4185cbbd9d

                                                                                                                                                                      SHA256

                                                                                                                                                                      b6ecdcdf5887634b492066eb8fa6737148d260e58571d8028b2e2ee13b71e0a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      6aefac4149c08efd9211c58fdf53ac60f2fac80b4542eb0e3dd485bfa47ec53127d6bff6db4e722ebb6ac2910a7afe359d4e4c30bc1e391df1a8b3c4baef6c22

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a7cb4cab07f48ecb17e225846171c319

                                                                                                                                                                      SHA1

                                                                                                                                                                      656b573f7e2e73fb7b83a00178aa86b58e7e9c33

                                                                                                                                                                      SHA256

                                                                                                                                                                      735cc1b9a36481b1ad6f41e06c45930c15e63b3ef3aa1ac6de7b0179e9bad207

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9bc89e1f9aa9529b20a3ddc1a926f2399ee476e86ac2d8ea3f2e2bf1a81b3a1f61cce4f910c780b080b4b9237ee163f2bada83bc8e7a4a8477be07a3d6d3227

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      887a3532db760bd0085babff4425e13e

                                                                                                                                                                      SHA1

                                                                                                                                                                      4084c43ac0ccf71d7bed0336a203deff813edf9d

                                                                                                                                                                      SHA256

                                                                                                                                                                      15b38c4d7b24f4f466c3208e6ff4091a5609c93ba248ec12c4c0e7c2b378a25e

                                                                                                                                                                      SHA512

                                                                                                                                                                      764307fa0a45258b49bdafe81d0b437109989670c9691fac8a247878c720a3738bd3cb8d91e821db7cae129a530cb51cf709d2bb70d61abf6deb6af3bdea88cd

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0841d3bcb107eee91806f53895981587

                                                                                                                                                                      SHA1

                                                                                                                                                                      ab4585766e333b7ecff4402006289f17a20f3d18

                                                                                                                                                                      SHA256

                                                                                                                                                                      903c9cc23f400fb365216958a17d9e65773253e9cb77445534aa5eb16bf29d70

                                                                                                                                                                      SHA512

                                                                                                                                                                      f9cd67d8cd247fe0df2d9b5ddb121f332e6dffca4e0f35503be1baf74927b9a38a8fcbf5baaaceaa23c4546c17e57ca53f6d8850650fcc92fb96cfb30558c59c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      15793b5a7f0ff0139b1c4eba881c5476

                                                                                                                                                                      SHA1

                                                                                                                                                                      b3c91d09441c6ac5d01708646ace8e6b844f8893

                                                                                                                                                                      SHA256

                                                                                                                                                                      f34fb037c9c38e9ecb1f8f58b7273703c905cc44f5a5157db6530c84ff7d2f8c

                                                                                                                                                                      SHA512

                                                                                                                                                                      78c81b06bc7c2bfdd965762bf5ccd588103603dfb8fd10cb91bcc5a7df1cf9f715a76f1fa533b150dbe200dedcb3a5d7bc49b8f3009c378e982f4aa4cb194006

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8ca8fdf0a710be3defa9fe7468a021ba

                                                                                                                                                                      SHA1

                                                                                                                                                                      49dd0344c667e00e880287d1b875b7dd60babd33

                                                                                                                                                                      SHA256

                                                                                                                                                                      1a74c70e760a01d394289a7bda109765d73e7832cb323a1faed5968dae070e15

                                                                                                                                                                      SHA512

                                                                                                                                                                      b30ce8644da803e9daae79cddd20a7019fe1e236cc4019c08c77b5a6d9937bab846896ecdb16f65cb512cfc758e4c43d053c5e7254ddb7d30c2e6e30b766ff36

                                                                                                                                                                    • C:\Program Files (x86)\rover\_4Idle\_4Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0e90bb350e1b26a52daa8dc48b939d35

                                                                                                                                                                      SHA1

                                                                                                                                                                      6516f0067d38921c4d1cd2907cffd0d4da278d24

                                                                                                                                                                      SHA256

                                                                                                                                                                      d81b340801073aee8adfe07387c53faf28f7ef1caeb9e317fc33d8d5eab0535a

                                                                                                                                                                      SHA512

                                                                                                                                                                      e40674985d1b7088518a609b78caac9713d194408cb5a947cbaac0dd577516e31712dac460d0c7b56cad0ff34cb478c0764af111617bf6f9632e4c76c5a48fb1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6d012de15d340fc705f72667d9bcfff2

                                                                                                                                                                      SHA1

                                                                                                                                                                      7f8f2b7d6e1f2e4039de10721eb081cb92dd6822

                                                                                                                                                                      SHA256

                                                                                                                                                                      d71496e723741d99633e2750a254c28234152d8f20ae81640d0c36047714dcbb

                                                                                                                                                                      SHA512

                                                                                                                                                                      08224b11bb1973a4c4e6986ddbc7158798789a28b10fafac80289861f7395d405c30ec7243d73c378a3100576c17ede8075fd4892aa553fa0b03760e4c7ee962

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3417ec23d2d41d5b5b4015caa1586fb3

                                                                                                                                                                      SHA1

                                                                                                                                                                      123e52a2a36032ffa2d77b5de51c0a308a91a92c

                                                                                                                                                                      SHA256

                                                                                                                                                                      609a3d7253951d9aa5f70cc78d3d7fb8c41baa333d762c10dffea4a74ac1325c

                                                                                                                                                                      SHA512

                                                                                                                                                                      8f01cf840b029f6cfcc12fbdf8afc6ca4412a4e60790a83b8e3c69186c05171391cc56f6308ff0cbf1ce02eaad7ba95060f4dac538848b01889c8386757df746

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      abbe23174c1794b4e951f3dfa1f702ae

                                                                                                                                                                      SHA1

                                                                                                                                                                      ed31c4349a711d0a15d9a6a82615725369bf7f73

                                                                                                                                                                      SHA256

                                                                                                                                                                      4812b3215007efc588b7f1b1d6213afa4a76d5faf832a1f0f4a3fe50f70496f7

                                                                                                                                                                      SHA512

                                                                                                                                                                      5c870e281450614869d017af3e56c3f882e2d355b0e3976128907e71aafba3fc5ba3c4e14627d692cc8069024e5d23930a73952ca3b6444362a92177a857363d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f47534e2e91e1ecaaf7eb3cf5c692605

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c8878c2b57ffaf1532a5a8debf095e53b7598e2

                                                                                                                                                                      SHA256

                                                                                                                                                                      954738dfaa18029e3e722f000d65cd4230c04cabc902af4b943cddd0613559fc

                                                                                                                                                                      SHA512

                                                                                                                                                                      92c74604c469d76931f08ca3238d4c22f913e0e4b7b6bb11e2f6dc117b31ed3698f04622508c4ef4509ab146e1ca297c935f396a0f53084ca561672cf01ec5e4

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      03d511bdb82e4f6302c1144acda67569

                                                                                                                                                                      SHA1

                                                                                                                                                                      4866ecc58092afd7bd756e530d4d404c6e5cb7b8

                                                                                                                                                                      SHA256

                                                                                                                                                                      211a1f0fb688cc25c40d6b53d3d560ff530416d86e232532a61cc30dabbd2ca7

                                                                                                                                                                      SHA512

                                                                                                                                                                      587da0a57799d7cf1d5ee0716d4c00edd02d6ba576571692da9160c64a7507837917f486c0f2d1b97799578d67f3618310421e733a262d286dd29274e33e2f2f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2efdd2043acaaa7b5fdee6abd0d07a1c

                                                                                                                                                                      SHA1

                                                                                                                                                                      d9ee14afbcd393ae6c4aef0b6662b4fbd3703af5

                                                                                                                                                                      SHA256

                                                                                                                                                                      ea454f5ab78c879ef5c0426fbd79574a5113e23a8756475e27e417c4093079b7

                                                                                                                                                                      SHA512

                                                                                                                                                                      27dbdc951331cb7ce306326771c2373827b972f4310db9a70ad864dfa789c39281eca296e10bc1a79d471182babb6c3f7f135d1cf9fde7de790f224b43280e0d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e85dbd413bc479ec8069aed045641a10

                                                                                                                                                                      SHA1

                                                                                                                                                                      1198065ef7d37c3e12dc4fdad50390f5686a09ac

                                                                                                                                                                      SHA256

                                                                                                                                                                      1b8574f84b4c49f5860409c304250917f6dbeccc750a2246b73c0c2b49a2eddd

                                                                                                                                                                      SHA512

                                                                                                                                                                      1962cc6efe48d66636376fa439ea23b224359e7404370b1898515f0057025ab98acef61e66cd2b7328d5835db2ead4a77b724c8b50f93337e6ab2cd5f596de69

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      439567d7aa87eab3a6926d0f9f060439

                                                                                                                                                                      SHA1

                                                                                                                                                                      023c2121add6b66b7d87346ab930109e3708ef8f

                                                                                                                                                                      SHA256

                                                                                                                                                                      ea9505c901b67f30c03186f1ebd3b2753c6687251717d02aa2e0fdaff17b3e4f

                                                                                                                                                                      SHA512

                                                                                                                                                                      4a952738e17dd9f63da1054854c58f45441e3cbb88273fc1990a348c99eb3de2a105ecbe5f738f11f71d49ebef073f1a49f617ae74bc33627600072af27ccf45

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1858aef1339eb49d88ddfafa7c30833b

                                                                                                                                                                      SHA1

                                                                                                                                                                      e5dd108dbbd81a50a930e5938e772df48c897938

                                                                                                                                                                      SHA256

                                                                                                                                                                      f629e309187d460093ab0d18a0c4295b57df8764aedc2d360bf427336be6b6e4

                                                                                                                                                                      SHA512

                                                                                                                                                                      d0a614ff03775e93fff34469eac8812bc03b6343048b4c3ac995c3640e9a25c995f7a7748b4dffdab3853796c290d9027e77c06ce27eb89ca22b72fe86c99b5f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      caaaaf4297b6cd045d98662d010969a2

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ae6fd6ea7e7d89a94fbb6320c6d1ea307c1626b

                                                                                                                                                                      SHA256

                                                                                                                                                                      85452b71a8e0752693af95bd7aa463a903b953f5a63007c675907b63380d1f3f

                                                                                                                                                                      SHA512

                                                                                                                                                                      7cd2c8dd11b31e252abd418572bb6ca0a38fdc28186fe7dea0365d71a708ce4d1cfe1d4efc518a366b1c9674bf5173eaa8c44c4e0f47c215ec727a20ec3aace8

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      effa423993959efa7b7326081c730178

                                                                                                                                                                      SHA1

                                                                                                                                                                      670eb86d4a4b6bb10984d1dd67d3e7a06043100f

                                                                                                                                                                      SHA256

                                                                                                                                                                      9dcb4a3ba3560260fe55b569accef3b0734c64b9a3d3f9ac133bfcfd750fbb53

                                                                                                                                                                      SHA512

                                                                                                                                                                      e9ed38dd94789330a9720ea4a54742acef9c2ceb7dec751de323910f64ac124cc671ae94ee70cdcc481b0b01ea5e3368b989aa041ae6232957327a97c6e0e03f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c45d768ff505ca41e4fba41a761e3d3a

                                                                                                                                                                      SHA1

                                                                                                                                                                      a0c715dd66728a367a16c2e950cb8407577b5a7f

                                                                                                                                                                      SHA256

                                                                                                                                                                      4ededc2033f874088938e7e5dc5ce079aa4f61190d604765e9377997861af300

                                                                                                                                                                      SHA512

                                                                                                                                                                      6f4194736650a8cc6922b14fbe76fbe3a11e8ff2fbcb425bcf949fc03dd3ef3fe18f01a6baa59275d1d9948444d0784a84e4b4a263fa03b26a4e12cce227ef2c

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      99ef087fbdd404124c5ec349098c1829

                                                                                                                                                                      SHA1

                                                                                                                                                                      aaaaf3f74ca80e1e82c457084c3781be89eedef7

                                                                                                                                                                      SHA256

                                                                                                                                                                      063c21724ecf35d9e4f36b6f0703b29bdae12dc55dd55f1303179c91baaae202

                                                                                                                                                                      SHA512

                                                                                                                                                                      bdcfcd024fb4d4b87ebce51074e5d34092ab27226f0497797a637a98eac779c86f765e9bc299e961bdc984e79998281ebd98957de395c1c5d34f58a4c277b3a2

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d083400c4d4ed372a8cc58f3bd51fb49

                                                                                                                                                                      SHA1

                                                                                                                                                                      e617a1a8fc61774aa020d5747d4cc02c9589ab29

                                                                                                                                                                      SHA256

                                                                                                                                                                      aec2d3acf0eb98ced0e99bcc33400de665b0e7d20c44289d8fa7a3b15e466322

                                                                                                                                                                      SHA512

                                                                                                                                                                      d8012efadeded330fdf23b5bc401ff524a95c6031f1e1e6fcac73e67267bb04c7ddab21b47405aa68f29c0d2e24b427849ee97de9f1d08b5835fed435f0e2e2f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      832fea7c280114cde344a1eb05ac6e38

                                                                                                                                                                      SHA1

                                                                                                                                                                      b7f6b883a2ba4f9207307437647ec177baa6e033

                                                                                                                                                                      SHA256

                                                                                                                                                                      353521010652584ff1c8d014cd633b214884ab6e989a93fd376862aa49e92bce

                                                                                                                                                                      SHA512

                                                                                                                                                                      f143643cceaf9e3a5b2bd0fe101972fd9be3a050a504c94964a057a1207ab7cc4a484c0c9100d845eb67e3b853331fe68b853407584c020d8a618a019792beb3

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f6bc71acab3b5649ea7f6a80d307be98

                                                                                                                                                                      SHA1

                                                                                                                                                                      ba5ed99b86afac3e77b23c329bf0a4505e203ee6

                                                                                                                                                                      SHA256

                                                                                                                                                                      a8c905783760cd9fe436cecf9b3d41f737aedefe0389b5ae1a3621e5ad70ffbb

                                                                                                                                                                      SHA512

                                                                                                                                                                      d251fa010b87785e22817cb7d738677371637c7ce3ce52dd163f4e486e5a2a1a156c435cf2989a06519030b245abc1147257cfd2e7588d095861b6103e6319d1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_5Idle\_5Idle.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8401c81a2786966921196322c7dc997b

                                                                                                                                                                      SHA1

                                                                                                                                                                      21bf190022bf9e5285ad33a1d9b9e8982dc6924b

                                                                                                                                                                      SHA256

                                                                                                                                                                      256d3f5fb7b1e693b39cdacdd3fcae49b960c6bf1c13c5722c446c0719023f12

                                                                                                                                                                      SHA512

                                                                                                                                                                      694046f1bfe9c761c203f03425d280b36510548dea09558dba0618289d3c3b72a66d019fc4349679331f77212aafb62342c912e54c883d5f8e383e88cf6f1a9d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b00706960382815918c8ed9c2620be98

                                                                                                                                                                      SHA1

                                                                                                                                                                      687d41d0499a5b0f21f0c2480a305e4267775854

                                                                                                                                                                      SHA256

                                                                                                                                                                      00a8d4f366bb71d1d23e2bf08935e3321ea4552bf68b0e0eda475fa84bd5b1f4

                                                                                                                                                                      SHA512

                                                                                                                                                                      651944e3e7e560779810a6d7585da050b9e51c1e50c1a7aebfdda8a6f383e5f05b3304a53ae25a658cfbbae62d6cfb4f7b26166d50ed0227af71a9a7ae2d0947

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8143b3677c940c9a17cead5fc9152f7c

                                                                                                                                                                      SHA1

                                                                                                                                                                      f1ebe57d71a4af6a4909ebb239bbd131b5ec3577

                                                                                                                                                                      SHA256

                                                                                                                                                                      abe8caa8da0099dcc024a1993a117a7f73c66c6650df3c1430f09d7be19d27c0

                                                                                                                                                                      SHA512

                                                                                                                                                                      c0f7df7945e2626d164db1bbf11ad71a58462a5579716f43736475435a5da076f2cd868c85d6b587df4576b3d4aa9dcde4e53295589e0a554a349661f43fac7e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f47b094e938bc3c67945d1a3591059f7

                                                                                                                                                                      SHA1

                                                                                                                                                                      7a4a9e7ff8344f6ea121c134b306c580bf8764f1

                                                                                                                                                                      SHA256

                                                                                                                                                                      f3e11eb38d48ab6572b68ed6dd387f081210bf49daee13653fb619f1af27a03e

                                                                                                                                                                      SHA512

                                                                                                                                                                      c22376cdf0fa47d7c9aab9c358b888d67d46fc84e3d479bf931d3d5b702881f19671ec562f7e6c5525e25e5bd8470c9a1dd55a671b9f96afe18de298188bbc12

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c1ad8b7c95808f4bd5088952fa081b78

                                                                                                                                                                      SHA1

                                                                                                                                                                      1eede17dc33e7be028486f64eb185021e9a58fab

                                                                                                                                                                      SHA256

                                                                                                                                                                      4d8af631170428eaf6ee72767a381e87935d5aead26b6a188fe8042a7628316c

                                                                                                                                                                      SHA512

                                                                                                                                                                      331581f48d5e44e7b79ea44ec3d87681830ddfc92c3ab49c66a2cfe0c46333cdfde014ead3e63d1e4f2d3c69edb76c3d390956b647642b378637b55a928b6af1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      310ea5ce731cb036506fe6d4652dc9d0

                                                                                                                                                                      SHA1

                                                                                                                                                                      39323884f9dcebf27a64d96d1f539cd73aad42cc

                                                                                                                                                                      SHA256

                                                                                                                                                                      2c0fe38c53562f1a915d1daeac11ae60f2c54e595817ea0a5c4a81bbe1341454

                                                                                                                                                                      SHA512

                                                                                                                                                                      d078b18330233229ca21e41e89ad139214cb8035ed681ac514c1458f25990c8c6ab0b3a7947715fea58ca549be0d18de74a33d4355b030143280aad210d32627

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      71fdf5c9c2868f2ae00803e3766982da

                                                                                                                                                                      SHA1

                                                                                                                                                                      22a7625b8b3ab6d54357babf108f720b1b22f940

                                                                                                                                                                      SHA256

                                                                                                                                                                      4e7c68dbd0224cc83d8f03057138a09de8c119293c7c98cb4489f3a8ed30cc08

                                                                                                                                                                      SHA512

                                                                                                                                                                      a95f229ff6101807970f305e107748341c4c7ac858ded0da8b1de39467c522cf73553f34b9b3573feed71cb2cacd9098815c849c1817a6a0d274eed7df6f2708

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b89dea1aaafe105256de15f3262c9bb2

                                                                                                                                                                      SHA1

                                                                                                                                                                      ef7c8a2a454ed9ef554f713df761952fefbe6b22

                                                                                                                                                                      SHA256

                                                                                                                                                                      829b9cacf3ad245b195fb1a645ee3a467186095f13e444784e1452b4cad22f45

                                                                                                                                                                      SHA512

                                                                                                                                                                      ec196a33fff6017c13e328585961aa554e140f9c9df3bb8f0bea355adffb67bdd876cee896b5e6dfc1591e336779722ba78254a9b103d173b1bf074415bc6b84

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4950813fe5f739aa5a6b951023218c88

                                                                                                                                                                      SHA1

                                                                                                                                                                      61133194dd98eb877794bee2d38966e142e6fc16

                                                                                                                                                                      SHA256

                                                                                                                                                                      1ff42478829ec190fabe6dd3b8b6ead5e1eae8d533e72c59cb6dbc071bfc868e

                                                                                                                                                                      SHA512

                                                                                                                                                                      cdf4fe8c605490d4cc020e0d9bfb92614f2bd12806b1472d960729f2bc0b0bbe76b91747b7debd77f53959c659cbc290795f1548fa90d7e71d944e9ffacb9b82

                                                                                                                                                                    • C:\Program Files (x86)\rover\_6Idle\_6Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      eb464c179bf729084cd858335f2f9dd6

                                                                                                                                                                      SHA1

                                                                                                                                                                      b410da8a574b62b055b957a762ce7ecd6cbab330

                                                                                                                                                                      SHA256

                                                                                                                                                                      d4b6e894c0b5b9e472664967933ab3913c57f818a2f96ef41e32e18016ec9352

                                                                                                                                                                      SHA512

                                                                                                                                                                      03fe5b9a763e45b5387297c47209570a337df9191aad9238fda1f1af5c08f59674d2642fd0fc0b0d7376f5ed2bcbb09d79489cfbb61e290175a926e5ab6b0be0

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c8bc903c2c7b9f685954a8eef5af9085

                                                                                                                                                                      SHA1

                                                                                                                                                                      6002bf9b7f1a4e1a0c4e51cf7ddcf8d3dafac6c5

                                                                                                                                                                      SHA256

                                                                                                                                                                      d932563e1866284b1ec359587a0a09446888073c08ffeb74e47cb9201cb82caa

                                                                                                                                                                      SHA512

                                                                                                                                                                      a80745e7db61c521d809dc2594edbf85cc68326ca97ec341b05fb0b9b7ef5424cd42d8eaf6d59f68d5e2509cb87743fd7f099c4e10876d2c5833c46f329285bd

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      933b77e7d78c888ed83cbec57ec9af74

                                                                                                                                                                      SHA1

                                                                                                                                                                      bcbc2203a4527771364ba80abaca976d9dec6dcd

                                                                                                                                                                      SHA256

                                                                                                                                                                      b682f615bdee802bda24fad31289d5b2e499b95f9e34a6d73e484bb410370c95

                                                                                                                                                                      SHA512

                                                                                                                                                                      db6bfeff8eb57b9deadc50ee0f3b50900eacbd7942f02d6bf7085804e69118041936039ff5bfe770ba9d61c260a5bdfb0dfba94654cabc521640add31a50acb4

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6abacfd7cf98f988aa485817aa1a2867

                                                                                                                                                                      SHA1

                                                                                                                                                                      aa5fc9d904661268e846968cf2e0ca7231802d6d

                                                                                                                                                                      SHA256

                                                                                                                                                                      b44d0823c5f1d0d0dfd15cf71d0f69980e0344c97b1eb233d50f40fa8da34dde

                                                                                                                                                                      SHA512

                                                                                                                                                                      908a1904823f32dd41ae786eb6ec810b551043760a19d086596f3ea881faafd3151edee2d21408fcde633948acbb6735cabb10cdb0476247c7014d90da2fdd42

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0cd86ee33a81784f793d6e96c9bcc63e

                                                                                                                                                                      SHA1

                                                                                                                                                                      12757b47bcb94fa36c7d22f9fe53e7c413b459f5

                                                                                                                                                                      SHA256

                                                                                                                                                                      2f62410b43825bc12cd6ded7d8a7e5337cc0d4a27660950b3d9e604413cff756

                                                                                                                                                                      SHA512

                                                                                                                                                                      2526e383aaed211abaaa844529eecd66bc683127e6ac2e26b0b0958ea5f90064696030d255aa8de99ec17ae08fa1fafe1e019f368a811b569c4d20bdf4e8e863

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      aee65bc6df4c8f4dc45cd203cfab8969

                                                                                                                                                                      SHA1

                                                                                                                                                                      8927eaeea46f1fe52ef290db809e17c518bb9317

                                                                                                                                                                      SHA256

                                                                                                                                                                      2ced4fc30d9a3f15edba34c94b0082cad1bb2a7d2a73310deb2378753ed68af5

                                                                                                                                                                      SHA512

                                                                                                                                                                      ba7e278d91f87d870603f742e6221d6c14a8c4bcd0abbb3abd20f0e88953d25f6d06558136c2dacffef878a5859f481d32bbd7d897bde450276c32cb79d81383

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ccfc1a07c0a02a65d6bb0a4d5084f383

                                                                                                                                                                      SHA1

                                                                                                                                                                      112f27aad26d4321022360a7e831099225f68c70

                                                                                                                                                                      SHA256

                                                                                                                                                                      1298564b3e7af43cc1198ecf5894a477bbc444dd3f4c08eaf9583528e6ab185c

                                                                                                                                                                      SHA512

                                                                                                                                                                      9ae9c8d1d63e0cd6dec20db94ecdb6c064ce5914566c05e6ce1c26b0fb861ef104eae7542f13e099740a29bc23420a05a10cabdcc579e6212c9f4108178d41ea

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d8fce6334d4b0173e3e04edecdfa8bf8

                                                                                                                                                                      SHA1

                                                                                                                                                                      79ac06e6e8307e7801e0555a73253eaac0f62e90

                                                                                                                                                                      SHA256

                                                                                                                                                                      2a552e3d154e627dbc75c620b7a3c9079eee343863be9add1cffffb4196e5763

                                                                                                                                                                      SHA512

                                                                                                                                                                      e4d0fcd2456d1bcb27f63eef2523d3b968041f2181730baa5c159e1215ef4253fc9bc762eb7412fa40aa3682bd7bdcd1dae47f66a114ae5b10ee0c7657e5c8c4

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8202eee8125946fd3fe9b9bdac6041a3

                                                                                                                                                                      SHA1

                                                                                                                                                                      f65284a69602a2364ef8aa1d53d1c9cd5c664058

                                                                                                                                                                      SHA256

                                                                                                                                                                      ba7da3be084abed034af32f708e074b0088bda3e0a021afd051f66507a0ad702

                                                                                                                                                                      SHA512

                                                                                                                                                                      59236a64020b0b0805cca07b1309050c36e6cf149da2915f5e4a99a71b6d508d029f5604fd9c0775511920aceef32e86c9100e40a1ed039ed7afef3f541acdc6

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b7096ce0bcaff56dfcefe080a17a0f80

                                                                                                                                                                      SHA1

                                                                                                                                                                      c1ebc67a00741121258a43be97d72759bf194d38

                                                                                                                                                                      SHA256

                                                                                                                                                                      efddfefba8cd24e23c1dcd20a201695f56e7ef37f228a6d77852f6b008412047

                                                                                                                                                                      SHA512

                                                                                                                                                                      4b064533557b6feb2f7016c31165d28bd74900a8fd06912817721c2c036314349b97f48c5bb914985881a309c1f79df8be004728f5793688b23dba3d871401a3

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1e9d596b3ca8fcc93fc8dfefa9e529a1

                                                                                                                                                                      SHA1

                                                                                                                                                                      dada3d87a617afdac6a961bfa780d859f70aa8ad

                                                                                                                                                                      SHA256

                                                                                                                                                                      bcb3a8e283bb9877aebe72e456f0c5de7e3a929fec75e05c1563cfdfe799f807

                                                                                                                                                                      SHA512

                                                                                                                                                                      46952a207171efff9727c68bb8b3b566bebfbfff08c19467614d1077476bf0f0b3842dd9c56fbcae7a6f15da740f6cbf4160282ab7d44c9ad91e3e61b34f7b7b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5c3be185f9927d76df478b6af9f11034

                                                                                                                                                                      SHA1

                                                                                                                                                                      d5d0d258196308c4f100cf1b1cf06edbbef930af

                                                                                                                                                                      SHA256

                                                                                                                                                                      9c63402d1151cd016b945891c7845e16a87609e66737d1bd540130cea81349d7

                                                                                                                                                                      SHA512

                                                                                                                                                                      e214e9ef08040de4370174f9f9c7da9e99bff33ea3376c67c0205341b207dd4fb02b4c30dc69f45008719e1201db1781ebdac9c2a2b0818809e115daae533a8f

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2a0c90afbbeb9e973333efa6a1509dd1

                                                                                                                                                                      SHA1

                                                                                                                                                                      d199a4f6e5dfcc917e04e71406c0cf5044a89c39

                                                                                                                                                                      SHA256

                                                                                                                                                                      125590c987f6462b03d612ed71e27453dbe126f12d6f34df611a6026bce7673a

                                                                                                                                                                      SHA512

                                                                                                                                                                      5e6f8e09e24d2250d6ba03bda55b53ae17c615b51fb0753383ffd1f1b522a2da79675f843e580c57e10d12e0511df6c82fdef43458f7081df94dba79f06c88d0

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.013.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6de860bb85d30309f250fcabc72a8653

                                                                                                                                                                      SHA1

                                                                                                                                                                      76718eb62c72ae072b1c9cda5edb8a3bf9810ae1

                                                                                                                                                                      SHA256

                                                                                                                                                                      c6c8a68db523ed34d77424801b372d9b67b3f4cfe0b80bf2b79e75cb2fb0161a

                                                                                                                                                                      SHA512

                                                                                                                                                                      1cc323295931581ce1d42c70fee3c0d20833afb2f98735886d06a0605f68af84e802819655d02cc66fedc701af5398db62c490b11496a09a48a7a66d5e236d25

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.014.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d2d747bd5aab7fe58a36d206c299fbb3

                                                                                                                                                                      SHA1

                                                                                                                                                                      07248f8ef9f55d0f995f57c899948f30f622066a

                                                                                                                                                                      SHA256

                                                                                                                                                                      b794ec413faeeeebe5f72562ac5887035c2491ad4bfb558252f28418d7b075f2

                                                                                                                                                                      SHA512

                                                                                                                                                                      b9f034a81ca9760668d0fd1196ddb2337e952132146b54d944452bacaa31f27dca7d7d56b549238bffd87b986e80f528d97f5d8a42696256f0551fbaef546808

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.015.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5bb5cd3396effcc442f190ba350dc92f

                                                                                                                                                                      SHA1

                                                                                                                                                                      ce5c2d6af725b96aad5747293e37b13245398be2

                                                                                                                                                                      SHA256

                                                                                                                                                                      ff35def0f1fa5cc4b8498a3c57f1b0e1445bf231edebe21bd17ae5b44ffed0d4

                                                                                                                                                                      SHA512

                                                                                                                                                                      aeb918cd87e87fa8faf2ccee415eae2160f1df3877847f4f4f22398dd5248017020cc8abf2ff4656376dce9b6f415e2bcbecdf4755a42391937b495abcc96cf1

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c2e36bc2b45b9daa7de56fb7d99cc192

                                                                                                                                                                      SHA1

                                                                                                                                                                      373341f67601a174112306f907d14c1b49e7b074

                                                                                                                                                                      SHA256

                                                                                                                                                                      a4a6c3e750493c15553426619ff3d2f9c0503f1340c9c550ed1fc336c6d29410

                                                                                                                                                                      SHA512

                                                                                                                                                                      8b8576313def19a553368ee36bec283e39f53efb1583f338f8dc17aedcc9ddc54e6d12d4d9f32d3272a4222234f2a86bb213c221638d6acf02a5fdf71edc44a6

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2840c0551f721aa81f40a18fabe00c4c

                                                                                                                                                                      SHA1

                                                                                                                                                                      b6cb5b22c895ceba46895274139d86164a40d02c

                                                                                                                                                                      SHA256

                                                                                                                                                                      5fb4f0c106d382945810ef6057417a1f7f4041fffe6ac8b7c36eaf218be281ac

                                                                                                                                                                      SHA512

                                                                                                                                                                      6fcfc8a8d808148d970b38a308d31f8f6fa7656cf8d1b801f843e0aecb123973c0b69699b1f012886caa26389f1214ac126548bf34371f239a40a0088e4aea47

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.018.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      49bbc50f88d1f15b974eb6e956838dc5

                                                                                                                                                                      SHA1

                                                                                                                                                                      c7d44cc5554a9077acd3379e0ef46c8eba1746a3

                                                                                                                                                                      SHA256

                                                                                                                                                                      26a043f5c3d1a3d83af38c8c338d9a0f7e794b1235f538056a1f51884c2660c4

                                                                                                                                                                      SHA512

                                                                                                                                                                      6de886a9aecb85f5721dbd9a5a49f7d65cd0734d36ce96117823d468e60148831f4584ab7bc3a5cfb93c32a3507d748826bbde19f14a18b4645a534175721adc

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.019.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      aafdee13fe20e6e8f4d0185f37533c1f

                                                                                                                                                                      SHA1

                                                                                                                                                                      0c19ceac15b7c3c22b2b4932c1ae14f36fac2d7d

                                                                                                                                                                      SHA256

                                                                                                                                                                      2916ee9dfba90e34e99dd5573397de1ea0326a094e3aa66156e5fb0d95f0a002

                                                                                                                                                                      SHA512

                                                                                                                                                                      12f3f7e83ddd82c20ec3de2023391e1ccbc56dbd75e04d5592472899ddd1ef569ac31242fefc95047d8b4b9f4a66b0ad1f52f41eac6a6a22630be697b41bef14

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.020.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9792cb6db6e36d81e833f70dd70dec3f

                                                                                                                                                                      SHA1

                                                                                                                                                                      2e4fefa144887abf8ce4fcd65cfa09cdfca168fa

                                                                                                                                                                      SHA256

                                                                                                                                                                      ba9d3da5ac9e9782b53fbea1321d4402dc814cfc2c570e25d36518f715fe268f

                                                                                                                                                                      SHA512

                                                                                                                                                                      10858671e3cd853772b7fb941a01b417274e87080c3e00e6a039f0835189fb545a254abfae867ea7a40639a18ffef4972315269f99b47c92a28fb41f711726a8

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.021.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      feababadb0bb362dd829cd9656c775f8

                                                                                                                                                                      SHA1

                                                                                                                                                                      ecdad983469c3a53da671792fb6b264c2f482800

                                                                                                                                                                      SHA256

                                                                                                                                                                      4caef0e41e1d42572917852c6a0afd19f2d19430ffca28e6a45b844b3d65054d

                                                                                                                                                                      SHA512

                                                                                                                                                                      d4e6e5bd32320335183f1f47e7d8498284fef9e1036412619c0d9707f4d90efed3e16d82127b20dda591f0310f005228a4a8da4ab852b9113868a8ee29911f5e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.022.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      39bb5daa31bd80091e422956b523db86

                                                                                                                                                                      SHA1

                                                                                                                                                                      c9141962dabf59b2ee651d6353f62b046246224a

                                                                                                                                                                      SHA256

                                                                                                                                                                      e7d42bcc51cd6744508c75e5796a9e0febd4aa518d43c420ab06796857827515

                                                                                                                                                                      SHA512

                                                                                                                                                                      56153a9d5233a0d606542eb72c336d38b7b7607f3043602dd8e3eaffde77f5d3b4bc822a67795ced54fbbc8ad5e6538eb389478f87d68195750efc220d9eec21

                                                                                                                                                                    • C:\Program Files (x86)\rover\_7Idle\_7Idle.023.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5e64920830a6d5f5ffbc0155253f6eed

                                                                                                                                                                      SHA1

                                                                                                                                                                      3d5742e01c0f296bb764f147f0aae18f03815d87

                                                                                                                                                                      SHA256

                                                                                                                                                                      24665061eab9d12a6224c1a0e1cda03c96a012e69df0d3d338723d2b939732cd

                                                                                                                                                                      SHA512

                                                                                                                                                                      6fc098b9ae6be737338d5cdf6e7b9a9af4b8efed8bfc40f4b7181fa03591dc2af0b4f8421a8c2b999eeba76b63f8b772570993041cba6ed6e4a87e079db59ccb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e1a360c15f56495fb5c2a8df24f9ed01

                                                                                                                                                                      SHA1

                                                                                                                                                                      77090bdabceaf775cc534eefbe37356e3cc18488

                                                                                                                                                                      SHA256

                                                                                                                                                                      cbae16a2d4c11106f85c4d50108fa3383a0c8cda2fbd891fdf6aaf973e24f525

                                                                                                                                                                      SHA512

                                                                                                                                                                      6e27904e9b9b8ea2a66d13015245e510327dbecca15685360c3f4ef13ec13b1b7da9be22bd7e5b1adcf5eb2d07918223b6e91ded110302e8d95871f56941b116

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7dd2b0223c885079a5117f301a0f232f

                                                                                                                                                                      SHA1

                                                                                                                                                                      31b7d78ebae785687e2a4542b738a63c958e111c

                                                                                                                                                                      SHA256

                                                                                                                                                                      56fc65a42eb0878529fe9a39a0ecdf2f21f9c7fee34aba77952dbf7aa5e0be9f

                                                                                                                                                                      SHA512

                                                                                                                                                                      44bace30ffaff3c64d32ab6c6004468694e05e769d8455fa97fb11189b842ff6d666dbfc883cf0ab70030f1bae3aaccd6c893c0ddf8f9c1021e843157030d6b9

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a2d4d2bccdde1db04539f27adb6146e6

                                                                                                                                                                      SHA1

                                                                                                                                                                      28afebafc6cf6d35c7b4351f4e344bc20138ba8e

                                                                                                                                                                      SHA256

                                                                                                                                                                      2ac60aaf72caec29c6f1b2085f7abe24bb468c50479766e2ba0449476415f1b6

                                                                                                                                                                      SHA512

                                                                                                                                                                      15da64ba0d3ef05e76617a064131d7da5832a41c8902793cca809b801bc5619d4df1f351e2b8b1bc8719dc29dd5397f6f4623bda32934446dff9df0672645278

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2310231a4b3750eccfe2c68d0bb434d4

                                                                                                                                                                      SHA1

                                                                                                                                                                      411c5b863f553d75bc5b9ab2aa02fa967efea977

                                                                                                                                                                      SHA256

                                                                                                                                                                      fdcda1f1b7970bd1c2cb02dc7ce469c2929553da2bab0783314d21e544392a0f

                                                                                                                                                                      SHA512

                                                                                                                                                                      930e3ead7c23352451a87a99cced72ab6b6035b959da281239967b8567119bff494d16d7b0a0923e680e7b16a162b49c1274b4580fc06c372a007f9187f19e82

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3cb58fa308fc3f024cb471621654ac92

                                                                                                                                                                      SHA1

                                                                                                                                                                      9b517a5888d2d0c1150a171a64382f6604770da9

                                                                                                                                                                      SHA256

                                                                                                                                                                      a725c14791696bd6718ac939b998f198fcecec8cf3ce42afda9948a9c45419fb

                                                                                                                                                                      SHA512

                                                                                                                                                                      80e9064b96124c67e054eeb8425066c23c36453eb10213ce43159f656feb91a9660a2062475bbc20dc9d5774f48b3f8a6cb5c28cdc9c947742a80660c7589d07

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      6628f043475f6e491923bfacef09b799

                                                                                                                                                                      SHA1

                                                                                                                                                                      b0d942e39b4aca66165f67bb778d24abd045adc2

                                                                                                                                                                      SHA256

                                                                                                                                                                      cc50a9c33722e70695eabb1fc3453578f835f5b9bf97e39c2fcad334ac56a857

                                                                                                                                                                      SHA512

                                                                                                                                                                      a278dba72f9d1eb2bafbef9221f7e4cbda8e36f993064d46dd86563a2a1b54a871ef9cddf4296677e5ee9e96235d1d8f085a78430ff106ff1e0919a5910b769b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ed1996022ad1c7c4ecfd407cb605fd2f

                                                                                                                                                                      SHA1

                                                                                                                                                                      6f4aecbb0403d53a61c0a7d35631cc8f4f1c543b

                                                                                                                                                                      SHA256

                                                                                                                                                                      0b4035bc4ddae98b1e391e246d496e522e00e18acc5931e151611824694e53c0

                                                                                                                                                                      SHA512

                                                                                                                                                                      ba25eabf3565d24fa482afc18110f8dd5366b220ced38a26e209418ef2c69433f85354ae5ff6528aea21a42757526f226870dbf26d75755019c6fd01aa2b2c0e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2351b649f91856673f3175b10dc2aadd

                                                                                                                                                                      SHA1

                                                                                                                                                                      cfeac759cca4a26ef764b91576dd5eda457880c9

                                                                                                                                                                      SHA256

                                                                                                                                                                      bc92c679da98564a00245e4bd045bb85c0e7f5c3599ee30b067d4aad90ebe954

                                                                                                                                                                      SHA512

                                                                                                                                                                      39eb23f7e4f8e1515d1fa722f852f2bea528ac118c9fb9c54296cef5925335477232bc1669007200da1db07dd2be11e4243327c50b528737344dea52d44e860e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b7b8b3d9a4a8a375252d5590ed0e80f5

                                                                                                                                                                      SHA1

                                                                                                                                                                      058d741a6ae6f565675982550dee1f7bf008bbf1

                                                                                                                                                                      SHA256

                                                                                                                                                                      aade6fb2764ca650305db5e6f63cec4efa89d89f5fd02d9ad84f6a1f6ee355c9

                                                                                                                                                                      SHA512

                                                                                                                                                                      b923fd7137d0321414f0234453f700166da1a2e61f29edc4695b9bca60c53194a35d4c6d2803483796ec007799a75e04541246981b4af8804d98c86baa42a153

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      271dfbd8020e74e9ac8df66b283715dd

                                                                                                                                                                      SHA1

                                                                                                                                                                      cc3908127d63acaf26d84637345263531a4b6698

                                                                                                                                                                      SHA256

                                                                                                                                                                      d9456269313d518bef4362bd1db8388fb7103e142a2d13dbdb7c5e7913164c26

                                                                                                                                                                      SHA512

                                                                                                                                                                      7c9b907f7322a1529de6253d65169bf3137f6775cda170307f2d673e4a2595b68e13d161b978afa86ab5edf2a54ef090bd4fd57a58b2f8a60f9aea5ec4e7145b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_8Idle\_8Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      eb332916552eecc3a997191642b6a78c

                                                                                                                                                                      SHA1

                                                                                                                                                                      b110faaef51287b5740d152f6af863498fd0991d

                                                                                                                                                                      SHA256

                                                                                                                                                                      79f94cc88ce06bad8899f0bed041599b73b15cd70c2b7e2ae8d356fcd2389940

                                                                                                                                                                      SHA512

                                                                                                                                                                      391c83fac92fb481f4ec5589a3f75fc1dfed2ebac1e3e1bbf309d3afc918f82e76e9f32e2053d2edea83d1c89fb25e76ac05cce254a68d39a89263df7bd1fb68

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.001.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      45a0aac72fc55fffe27d466536c373ec

                                                                                                                                                                      SHA1

                                                                                                                                                                      f7ac0b8623ade243228e36fe726e04cdfa338a29

                                                                                                                                                                      SHA256

                                                                                                                                                                      ddbc3734bc45511079e91c363b9267d4daff522009a64b20be1734dc4d04879e

                                                                                                                                                                      SHA512

                                                                                                                                                                      0ed605fc113093ee40ad7cd2de46f833edf6193cd1debb764660618c0f85dc8d99eab49492f1a2a364667bd41b53713e181c67540354860556c85e23daec2c84

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.002.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c586c4b0b6df4952dc9d3e4f7886c957

                                                                                                                                                                      SHA1

                                                                                                                                                                      3126971d599f40cd7766bfd4b05b7883f2f191e6

                                                                                                                                                                      SHA256

                                                                                                                                                                      7674e8c9c94986472b5cd7f3f8de909bdae254b261bc9f46fabee5865d552ac0

                                                                                                                                                                      SHA512

                                                                                                                                                                      bfb7fa9b971ff6371cc85bc057ffbc2fe7fbe1b82fa42d9b07eb0da6cff9ecc9e88857ca628d3a83aa0bb5cd23af590acdfe7f4082bc2e0e772a4adb0ecd05bb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.003.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c4c9f033f0a3cc8843a4538bc9a83c43

                                                                                                                                                                      SHA1

                                                                                                                                                                      51a8de5ed309865ece0bbdb8abb1eb0d2234125a

                                                                                                                                                                      SHA256

                                                                                                                                                                      942949eeacb1fdaa07db3e854596ab4f7474098a9ac6d21da9f6f26b828de631

                                                                                                                                                                      SHA512

                                                                                                                                                                      03175d6636f5a1863b7fdc21aeaabd49ed96eba06059fbaa7b6e4de63953da51dbeb407a66b46ece7630cb78235ae27cea660121d7b92f5cd178b5c10497baec

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.004.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7215d7438bacefed0eef154e8c1c2b32

                                                                                                                                                                      SHA1

                                                                                                                                                                      b3bf4719fc744ba4a2a95f82f0b3aabc51f50f95

                                                                                                                                                                      SHA256

                                                                                                                                                                      998349b0c8689630c910cb9eab54dce77fafaa0a4cc8861d3a7e831d83408e68

                                                                                                                                                                      SHA512

                                                                                                                                                                      b59460aed4f20fbea8ca48d68e1fe4451f40c219c4c776a9b2d0f727deaab98dde5e956ca4a30caed9c689cfd245cf24c5d91378e34d3c84bd4d2a9d6526777d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.005.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      63285eb8945196584581db9d3df20a8c

                                                                                                                                                                      SHA1

                                                                                                                                                                      1754109e7dddac627dccf06b2f0aae17f4e9264e

                                                                                                                                                                      SHA256

                                                                                                                                                                      4f00aa3892757cadd2193b4497b1f9056a0282bf3a535fe5573c12ab760abb05

                                                                                                                                                                      SHA512

                                                                                                                                                                      55ebadbcb5146c46ddc77cf468a8ecc9bf1ac595d845306beac90be3b2811eefea342d9d1aa46f100d46206acff50a6b2a2a6eccc5a984371735e90c6b744e69

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.006.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f144faa4e87b3bd201df41c7ae376a1a

                                                                                                                                                                      SHA1

                                                                                                                                                                      8cb59f1e907698f1afe06b4219f9e96274ea8388

                                                                                                                                                                      SHA256

                                                                                                                                                                      71bc0711ba3bb313698b0e3c2660039e58fba48bdb4984ebd8aad4b446fd2ae5

                                                                                                                                                                      SHA512

                                                                                                                                                                      1e7b9e19082aa5f698a2b68ee69ce54901b4ec0bc7639d52d12d848b1fe05326306092f876a8210ae433cb69decc8fdd8e0276a11ed50de7bdcb24f4ed21c542

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.007.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      043523bc6b3b9b06983b1c1741ac5356

                                                                                                                                                                      SHA1

                                                                                                                                                                      6df40cd835fa393d7d80ea1d5667428f6b712b20

                                                                                                                                                                      SHA256

                                                                                                                                                                      bc55d158da799959613ef4e20f9215ca38c770a4b1eb53b2d72245d20701f612

                                                                                                                                                                      SHA512

                                                                                                                                                                      db86312a477a25e61739511659d313db325e7fcaadbe155db16cba5e4e753094a33457f1ac254d41087e5e6950950665ab0f4560fbcbf216a1a759956504d021

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.008.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9aaa08fb1290bb8eff17a0f65330d388

                                                                                                                                                                      SHA1

                                                                                                                                                                      e7136dd9ee818b4f2912351cd36a861611b3e1df

                                                                                                                                                                      SHA256

                                                                                                                                                                      57dfd6ff7b30c5a41f996153ae7e57d462643f695dbc9888b2b9eccefb6f80ad

                                                                                                                                                                      SHA512

                                                                                                                                                                      7ff6646376341aa7a071e3064ccac4a5fd14fc70f4d82af604254cb6a4262033050557316e0533d19735f7f99723ab86f96eee54bf59a083516e16ffee940ab0

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.009.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      35305f3a27dce2bd66ae4c57ec0ccfb0

                                                                                                                                                                      SHA1

                                                                                                                                                                      5919eef1b72725255dd08be330d753ac900d0c63

                                                                                                                                                                      SHA256

                                                                                                                                                                      c9b7acff73ec232a1ace74587004a4f5bfd180238306ee2536ef4e539975f01e

                                                                                                                                                                      SHA512

                                                                                                                                                                      1521603d6057bd655484a296ae39ca3c158f52ae882da76115433912bf1fdeed9f67053aafcbd85a8120cd15c1c43cffbafa7a045c1a39fc5cb258f0866a265d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.010.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2404c49fa3dd28d5f08667c828f488a7

                                                                                                                                                                      SHA1

                                                                                                                                                                      7a273927c13313d46491a5cb72780804bb0896d1

                                                                                                                                                                      SHA256

                                                                                                                                                                      3c5ca5c81a39066ff15d0d6f117880b6b5160576a7fee1dac520caf510f15ca6

                                                                                                                                                                      SHA512

                                                                                                                                                                      d9853f0383e96a4d019066e2f60dc342f239bead8ea0e67d26094b15d2509b753c85427695ddf36c872ac901cfbb961a9a2f5d545f4c24717b68216c9982a75d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.011.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      05d088474ec77d9162bb57594f260e8f

                                                                                                                                                                      SHA1

                                                                                                                                                                      30f7c3a3576856b5a152fde1dbd8b904fb15b45a

                                                                                                                                                                      SHA256

                                                                                                                                                                      9828e2624abad46f7d1d7b8b62745f121d5c586ab0949630cf65d7006e925c71

                                                                                                                                                                      SHA512

                                                                                                                                                                      697fea98297e74636ccaf0a4ac8ed66486b26a54839bafbd1ffa8d05c4aea58b007caf4a043b822f59b9e2aaae42ddfae5059faeccf9cdae6ead1d2da03dca62

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.012.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      05693244c870ba7d1993bf97caf61fef

                                                                                                                                                                      SHA1

                                                                                                                                                                      4ab58d253a3f642d9d0833ae625d8ac3bd6057dd

                                                                                                                                                                      SHA256

                                                                                                                                                                      4d989d4b3fb76aaf2e821f241efe5cc04f6eb17d27a220d7561075edfe9795ad

                                                                                                                                                                      SHA512

                                                                                                                                                                      d29a5c8bee31e18dd8d06a6870559affa3b3cdd4c0db6bdeb062c2bd7c77b5d2c7a935fd042bb9ac815f887c3554401b9925f86e8a94feedffdecc60db9b0c2e

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.016.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f9fc563be44e097f02dce139b0fb18aa

                                                                                                                                                                      SHA1

                                                                                                                                                                      2ebb3c5e2ebafc4e60365b6a733f45e8c7e2b97e

                                                                                                                                                                      SHA256

                                                                                                                                                                      54baaf1fb685c54a3e2d5a683a119e8e4bfe3819f085847a5487a2cbc8354b0b

                                                                                                                                                                      SHA512

                                                                                                                                                                      01a46a0ce485f3dbc4551d121d67152b076006567f1c81fc53d34b58bac134ab16d2ef51d9ed2cdd4eae6457e0c852c4fd4ad66b68f75fa6e217d77e2177c2a7

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.017.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1cdbca49ffd7f28d6fe31c7b1e7bc5a3

                                                                                                                                                                      SHA1

                                                                                                                                                                      148ab41b415b6c83658105370c72d6a017423ba3

                                                                                                                                                                      SHA256

                                                                                                                                                                      6712bb4deb1b1d090141ed4e12e349154e08470d1bd5c191f9ddb61fa8a19436

                                                                                                                                                                      SHA512

                                                                                                                                                                      71021406a517785b434bbed37d425e1a9c869586ebe727a318187224d3705de220f86a4b1d3bec013795dd1ed41c9cff5e0b2b021fc175cc161661868596d6db

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.018.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d26ca176ea5260ed668e33853e34e31e

                                                                                                                                                                      SHA1

                                                                                                                                                                      623ef29ea13eb0d7ccf944b16c4cc34ba1e6af23

                                                                                                                                                                      SHA256

                                                                                                                                                                      cb0f5f4f8f0f77319439b6887e9aae835cd297792b3f0d7f972334ec9bd0d481

                                                                                                                                                                      SHA512

                                                                                                                                                                      e232f68c6e02e06ed4788f54397ac664d59e211d6c54df5e1b90b8fc2045721422c7e879595bf4ba55aaeb857a19d0186c97bb812cf5e767484da614e7d8fa44

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.019.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      dcc7ffb5744fdcbef275b33d06aaa6e0

                                                                                                                                                                      SHA1

                                                                                                                                                                      6bb8a83f264a8ad36089deaca418f765e60bff1d

                                                                                                                                                                      SHA256

                                                                                                                                                                      227b127257ffed87d08a2ea98f38a4f7708b132fdee8f8b69dafd363322679b6

                                                                                                                                                                      SHA512

                                                                                                                                                                      ef5be2715a8bdf18984145f1ab1f8359848ab6873560ac61930d8629e2bdce664edf2ee580b8c41d2b7b3416e9f51d6d6c217c24f0bf72e4ce51eec167842a6d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.020.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      92962375590ae487dea042affecf9cf1

                                                                                                                                                                      SHA1

                                                                                                                                                                      f99cd61418b712ab8f25cc84dcc719a18bb9380b

                                                                                                                                                                      SHA256

                                                                                                                                                                      0fdad0c93a20304c3189556527e98f8d42afdf06fe1cbbda05aea69ee0e66c61

                                                                                                                                                                      SHA512

                                                                                                                                                                      37c2a8528d484d2e85f4580115a31227b82b5e155af50ef3d45e28f4f1ba875c44fa93db951e5d4631144dd138d849a4e0e4054d463b2db51e7bb90a4b39f1e3

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.021.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4effec8f6cfabdfffc176d16d7e6097b

                                                                                                                                                                      SHA1

                                                                                                                                                                      82d6f86f0c9d693012f34e4933a4fbe5e2e38603

                                                                                                                                                                      SHA256

                                                                                                                                                                      f39f37e87c0e1c90c7b97d8d8f27b526aa5e47122fff2b9e56e8e9008bce4a26

                                                                                                                                                                      SHA512

                                                                                                                                                                      b272eaac28677897a84d83e5fb8ad6b42a4fd25a513da560e81c56e737b429654edd96e0c3e7221578c5f8f2a41e7a1a96fc599dbbcd15ebc98e629a8c6106fb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.022.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9e0b18bf9be5015313a3d688562866f4

                                                                                                                                                                      SHA1

                                                                                                                                                                      e0a460ff0c3f33634c3a0c6280f68b22df50fc67

                                                                                                                                                                      SHA256

                                                                                                                                                                      2875fc2cb833e62c4597a2074d7d8a5f86db2d5fe47040905e2b03fa8fe042a1

                                                                                                                                                                      SHA512

                                                                                                                                                                      d9750cf73e663c84d401259c203d18aad927a1066f61b1e48fd7b5dc0461c65b5306e4bea09fc5c58f2fa9eb535d69065b25f07a45517fd981da48e94c3e8a6b

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.023.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      49faeb7a716689d7ac1621eb0565db1c

                                                                                                                                                                      SHA1

                                                                                                                                                                      1e593c048c6dfa3f635a2e17e0649a7237b9d78c

                                                                                                                                                                      SHA256

                                                                                                                                                                      0387a81016c3877db156c54377f8e24089df99386b0a3c4c9e81009690d36251

                                                                                                                                                                      SHA512

                                                                                                                                                                      190db7b341e3a352ab4564461ab974706d71ee87798db510e51e39b592e55d92472a7a4c7ed33cbf23ea75bfdfe0ecfa28110babaede402ebb576860bb7d876d

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.024.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b2be217c3527b0ce7b410c933bf2abf6

                                                                                                                                                                      SHA1

                                                                                                                                                                      57e50180dbdf44f141071f9e3e06e9399243565b

                                                                                                                                                                      SHA256

                                                                                                                                                                      0ce79e842cc584224c4b3a3a9c41da81e8250e09bda167b25b490994eea53dae

                                                                                                                                                                      SHA512

                                                                                                                                                                      f0835ff0c9bf894e79bb32336b49898ab92fedb736918dc40a513b7dd6175a17519e84d20d3da6039efa50e2cb6427a597d453ce858eff322f115742bf135a0a

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.025.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7ca9517b6cb5adac6a53293e91904a36

                                                                                                                                                                      SHA1

                                                                                                                                                                      f15aca43c3262209a8f8cab7aa9b6419af5b4445

                                                                                                                                                                      SHA256

                                                                                                                                                                      513d99c0a7d58e011452200c96fd888bc749fb7b858e85debc7c22b63afad59f

                                                                                                                                                                      SHA512

                                                                                                                                                                      3f036c097d8d60166d8d29c9ecba9016765e05e136d83cd7d562d6bd140454b4d465d39baf55e0a99c34cdc3a1b4021211bc53d868796ab37fbe8bcf8612eed7

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.026.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      75437db389982266a94c8cefb0a9f1bb

                                                                                                                                                                      SHA1

                                                                                                                                                                      6525f333c15f04532213f98b75e9780935a4746b

                                                                                                                                                                      SHA256

                                                                                                                                                                      63ec2bdbe544e07ca3b135212f2e189f7d6fd4dc0c2ec1f91971928cbe3f3d94

                                                                                                                                                                      SHA512

                                                                                                                                                                      a637885d466cb3dfa8f7ea5674a3c88ba0dbab67e1ee0b8c62843a7411095c078d2ce9ae89dea332c2e41873b1fea1b23d2b538dff909d6fed88740e47d53477

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.027.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                      MD5

                                                                                                                                                                      57ab79e9de23ebe98b3594ac03ac18ac

                                                                                                                                                                      SHA1

                                                                                                                                                                      fe05199bea0ea0b3f0b45c18e5e80c5b762bf6dc

                                                                                                                                                                      SHA256

                                                                                                                                                                      92ba4342f4bbe7c75d77e0d1c3b8d3de1ab3d4adc10ac3d6c8faa0bb311d89f7

                                                                                                                                                                      SHA512

                                                                                                                                                                      7b2b11998b02b23db5852e04940ef55a8ea76def5a6a7a5916818d70e5ef97cf332f19095a059794459fb5ca29f5fe5c6748159a9b9b6527d6fa6125e2842cb6

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.028.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      85d7f8b031bdb23deaebb3306df0f54e

                                                                                                                                                                      SHA1

                                                                                                                                                                      f0689fa048f5e6f991cfe428ff3740eb39b240bc

                                                                                                                                                                      SHA256

                                                                                                                                                                      b2441c7c28aa2da5dd1d75bb21361aa391be49500087c237b43751c4a581f7da

                                                                                                                                                                      SHA512

                                                                                                                                                                      cf01d6eec06da753df6ae900592e8635e577677bb46a5396612184781ced55dc5a445689402f49efaa56da74bcfedcd1eccffd44e964e96fea5f58ee7ee6277a

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.029.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      06c1ba5e99ffdd9e16b43ac3ff2aaaef

                                                                                                                                                                      SHA1

                                                                                                                                                                      b5a0b4473df8201f8d4945a77b78b5d98b47ebe4

                                                                                                                                                                      SHA256

                                                                                                                                                                      39530a5a56617c97023666c8a58d7ef1199392d8df88d073bf165b42811fe20d

                                                                                                                                                                      SHA512

                                                                                                                                                                      19c1f5629e31a512570d11766c0e19154aca55a1ce36d69466f8f003ffee83d0c6be9b2fbb6ac9c5253ab3fc8bc5e170931528ec762cba5e89c48cac678e19bb

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.030.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      01efc356a8810931ed0c405ed17aa5cc

                                                                                                                                                                      SHA1

                                                                                                                                                                      99154a8ebe89c9b5f130d52bdc84c4f7dce1b4fe

                                                                                                                                                                      SHA256

                                                                                                                                                                      92868dafb9ea7dc761b174375f297bcf5bb664bfbcfbd81038f250e077ed7bc7

                                                                                                                                                                      SHA512

                                                                                                                                                                      352521274785b72725dcd6c543824974743bf6ebd31e29eb66138b1f786e8ecedb96d508ec03ee5a213585c6015ae3842d80d23c63e0ba6b2a758b45f558b1a6

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.031.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      40e3897d8dd31fedea8bb63bf4b73899

                                                                                                                                                                      SHA1

                                                                                                                                                                      73b5929af02d6aa86915c7dcb21f44de72c09e81

                                                                                                                                                                      SHA256

                                                                                                                                                                      290c296f6044ee80b570b9755fd45c58cf65da964f79efeda5159f39585cb1b1

                                                                                                                                                                      SHA512

                                                                                                                                                                      1eb42a1c044fc950a65583ae6f2721f680618439bcb1a914d0fc9acda39df5bd85f423c0f1cef479f82922cf0fd0c3a4cd37a3eae0af1c149f5569f6e03d1c70

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.032.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      80b049927202140420270634349044ea

                                                                                                                                                                      SHA1

                                                                                                                                                                      b0facc4eb4da84e001f7e577c4b1ace2244edca0

                                                                                                                                                                      SHA256

                                                                                                                                                                      e1b143908e032be82a3b9687588fb106917c0651575fe60f66e3d9e5a7fd19e5

                                                                                                                                                                      SHA512

                                                                                                                                                                      37dabc2b3d457790ba6efaa11ba2bd9f81859e3f622386a75b4248b89a2bb4836fb4ebe25e0baf350b3b49d7c0e030d2e4f53800db37ffc4ac64ef52e30af725

                                                                                                                                                                    • C:\Program Files (x86)\rover\_9Idle\_9Idle.033.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7541640e02b72ca8f507d6fcc981258a

                                                                                                                                                                      SHA1

                                                                                                                                                                      b3874fdaf5a66e766402a7ad0604d95069e49ba2

                                                                                                                                                                      SHA256

                                                                                                                                                                      028cd0f2adc10b5a4fc0c335763f06307af0e559c11f2ac6baa3925398842e47

                                                                                                                                                                      SHA512

                                                                                                                                                                      84960e38ee667808d84682a8e6cf4e33aac2e5780366358d5d907c10d37cc98a8985f793d0e133c2ca4ccaa13ae29ed0c95530f6a01a438be8e3fd1ea9800f5c

                                                                                                                                                                    • C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      2.9MB

                                                                                                                                                                      MD5

                                                                                                                                                                      6bb0ab3bcd076a01605f291b23ac11ba

                                                                                                                                                                      SHA1

                                                                                                                                                                      c486e244a5458cb759b35c12b342a33230b19cdf

                                                                                                                                                                      SHA256

                                                                                                                                                                      959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908

                                                                                                                                                                      SHA512

                                                                                                                                                                      d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8A7891822FCFF127E4EADADE9757112B
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cb2225154bc993dc9f42d9fff322357e

                                                                                                                                                                      SHA1

                                                                                                                                                                      c6132d1d304c67113025192429690a699376f279

                                                                                                                                                                      SHA256

                                                                                                                                                                      e829e909aefa1c0272de33ac4fe1437649686890ae025d19bd1496fd03a569eb

                                                                                                                                                                      SHA512

                                                                                                                                                                      63fbcc789cb0d20eeadc31d077b715a20c24ebe38ac1060a3677272ab1ba955662d323d3751ea866e24984b4b0c8ac107b1c9ae728714b6243816128b88db592

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC4A06E13CDC6BFCDEC47E254106A644
                                                                                                                                                                      Filesize

                                                                                                                                                                      6KB

                                                                                                                                                                      MD5

                                                                                                                                                                      9eadf342e00d40e3eeee594df3cfcf6c

                                                                                                                                                                      SHA1

                                                                                                                                                                      96428915ccd35507a32f906fda25a43f61aaeae5

                                                                                                                                                                      SHA256

                                                                                                                                                                      f84715965fd9b4974f4a865094039c29474ac159552aa75bb649a808905d93df

                                                                                                                                                                      SHA512

                                                                                                                                                                      dc69717fef9b688b3af6bb02b855c03cd6464412506106becf3c64af701562f389b4b0f8940b8c244b4af01525b449d96b1572e84bf9cf27ffbde2c0330f846d

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C389FD106AACA95B265CC81A85B3522B_EF365167D44CD536C115219A7DBB9984
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      bb3e370af73f169ac91c0d185915a9f0

                                                                                                                                                                      SHA1

                                                                                                                                                                      f58cc385f7646fcfea09fdef280edbe381acf81c

                                                                                                                                                                      SHA256

                                                                                                                                                                      fd84b322e3d7044404186133c24f606d0aa58134913e0559bd4f6ec4c7be1d44

                                                                                                                                                                      SHA512

                                                                                                                                                                      dbebd6d87b47c45fcf2816158d4e5d932f440a1b5c62deb9a998223e5bf9d97917a9f5b00af3e9e7eb5698760c1e81768a8ec14f171ab58ce946c10fa8a7bcc8

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
                                                                                                                                                                      Filesize

                                                                                                                                                                      471B

                                                                                                                                                                      MD5

                                                                                                                                                                      3c12fc5eeb9b18b80163fff595ffe7e9

                                                                                                                                                                      SHA1

                                                                                                                                                                      a92ba04895eb9ff0ca288d7a592b77c9fe96c17f

                                                                                                                                                                      SHA256

                                                                                                                                                                      c3bd1946ce6e4f1ea630d52535d153e2551de33076a87a7ed4bd1e9e923f2d2a

                                                                                                                                                                      SHA512

                                                                                                                                                                      dcd6db1406f84296f785837b2ceea714c22b0bac31514dfc9ec152b6b2d43f064552ec760e0a6fb9a793928becac25b4f758fa9cddb64fc91b22d0392d9c4675

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC4A06E13CDC6BFCDEC47E254106A644
                                                                                                                                                                      Filesize

                                                                                                                                                                      296B

                                                                                                                                                                      MD5

                                                                                                                                                                      a4c2dbcd1f2b80262895d0d69d6268c6

                                                                                                                                                                      SHA1

                                                                                                                                                                      00934f80d82697de728cb896458e71453587adf2

                                                                                                                                                                      SHA256

                                                                                                                                                                      5a5dcd2ad2660b5c345ed4b96497af992e4ce68cb9c9012a8bfb907902186583

                                                                                                                                                                      SHA512

                                                                                                                                                                      751ecebd829ec8d1129f050d80c510c70f2a93167052184d2386f5a7eaebd4119954002674fe6a0ab6e661995b647e68af3a64ffe5ed07f85189b989850cace7

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C389FD106AACA95B265CC81A85B3522B_EF365167D44CD536C115219A7DBB9984
                                                                                                                                                                      Filesize

                                                                                                                                                                      564B

                                                                                                                                                                      MD5

                                                                                                                                                                      13f92019e53100743d14eaa07b8c9f79

                                                                                                                                                                      SHA1

                                                                                                                                                                      a3da5586122bd779cbf5e65ab18b6e95b5c65c1a

                                                                                                                                                                      SHA256

                                                                                                                                                                      5917c549d03bccba6c683ba70464a5459ec22b9c0c34cbe0ef0ce08193da60d7

                                                                                                                                                                      SHA512

                                                                                                                                                                      ec8320d655e1eb3e8250b5795c8c7c59ac44a1a21990b06e40491ce08f0f7bd37c371032b6ad7d3d4cef6cb240e414a85e78074f70054e81b113eca06b0c298e

                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
                                                                                                                                                                      Filesize

                                                                                                                                                                      412B

                                                                                                                                                                      MD5

                                                                                                                                                                      08594627393c6cdbf394b720846764d2

                                                                                                                                                                      SHA1

                                                                                                                                                                      a6476c2a4e0f797fd9e02b3629c89d56776f8922

                                                                                                                                                                      SHA256

                                                                                                                                                                      98c24daf956e4f226444ab13483131c4b537cfdd25abe899751aa6dbf0625e24

                                                                                                                                                                      SHA512

                                                                                                                                                                      9cf114055eb4fdd9fefa96d57da8291507e47cd2b60cd439d080c1b05bb79ccab6efb35077ec3eacf9c98f86e4e9d0d68c6483cf280a61f41884c7bde19f7b03

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                      Filesize

                                                                                                                                                                      280B

                                                                                                                                                                      MD5

                                                                                                                                                                      45580355dc8869d808319a3e1f3e24fe

                                                                                                                                                                      SHA1

                                                                                                                                                                      a62f3d4412c28f763596a792127564c0d1b01375

                                                                                                                                                                      SHA256

                                                                                                                                                                      187b013fd20eeb458afcda267bde4553ee0f3da98aabbac2b88b647b33fc044c

                                                                                                                                                                      SHA512

                                                                                                                                                                      80a5cda9fc6fb4bf7ad7c655fbae946638e822ea5cf86026085d9a71d3bf7a5053ab454ab6a4128f94b400ae288fe3dfeab3abf5dc6d92125f48b3eb67ca99ba

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                      Filesize

                                                                                                                                                                      280B

                                                                                                                                                                      MD5

                                                                                                                                                                      fc3a7cef394393bc9af09661ccb5ad59

                                                                                                                                                                      SHA1

                                                                                                                                                                      f37550a7b9a5193a61e76125423a2a88df32bc7a

                                                                                                                                                                      SHA256

                                                                                                                                                                      5834398c4b0bef2b7d7dd2cd9eeec72a2431e36bfa1aaf0000eab43b99fc0f06

                                                                                                                                                                      SHA512

                                                                                                                                                                      66d55ecc21835f52da5664b6c7a56974239e4906eeb2117cd6e2f853c7576fc4acaf57e82712aecc3ccad9db6dfdbf6ac92f83ddfbd976554144fe7bfb25491e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                      Filesize

                                                                                                                                                                      280B

                                                                                                                                                                      MD5

                                                                                                                                                                      f80b0d09614c68c8c840392a75c18865

                                                                                                                                                                      SHA1

                                                                                                                                                                      ac3bef2a574c786b0aab634011ed57529a98de25

                                                                                                                                                                      SHA256

                                                                                                                                                                      1b1b98ea30465371c5a83a144930e5f312738bf78db467fadc2c1c35790d579f

                                                                                                                                                                      SHA512

                                                                                                                                                                      2280fde071564fa069478647b6df0b71bc65573b0b2bf87a12a5afde267dbc681311495fff4beaefe8b02df4410647b7340d4bf993614bfc4edc01ac3a6185d7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\LOG.old
                                                                                                                                                                      Filesize

                                                                                                                                                                      331B

                                                                                                                                                                      MD5

                                                                                                                                                                      a1ca75c3d7c76e860927bd618806e673

                                                                                                                                                                      SHA1

                                                                                                                                                                      bcecf1ed0552252919ca690ebf5989a073b00c73

                                                                                                                                                                      SHA256

                                                                                                                                                                      1619a063e157d4d401e248c159f78fb93164c649582fde3a0ec3ef53c10e9986

                                                                                                                                                                      SHA512

                                                                                                                                                                      f3d4133ec0f16dc9a7944f826b9af43265965c53a7b6bb519011d71d09e760035e5f3869b6a4d840b129ee6baa13f42755e924f23fd742cab6ada5948a167ff0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json
                                                                                                                                                                      Filesize

                                                                                                                                                                      2B

                                                                                                                                                                      MD5

                                                                                                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                      SHA1

                                                                                                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                      SHA256

                                                                                                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                      SHA512

                                                                                                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f18c38c742752e213ba65aad5ed2c830

                                                                                                                                                                      SHA1

                                                                                                                                                                      44eaa3f437da151941f9d3c6c308a389aaeeed92

                                                                                                                                                                      SHA256

                                                                                                                                                                      184f0a563c6c68e1591b1e67320c617216e24435f693bd11638cf070bb22fafa

                                                                                                                                                                      SHA512

                                                                                                                                                                      2b9cf2f7cc8ed43321ad9e7df10ff782d6c143134963f05f33141cc5d5092599438567a1f9c72834ebeff7f162f5747ce4884f41c52d1a649b8d349a0c7ae187

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      90a1c4a357eabebd15335e2af8e8d8da

                                                                                                                                                                      SHA1

                                                                                                                                                                      479d2a02127ba300b07d8a047c69c9b478decbbb

                                                                                                                                                                      SHA256

                                                                                                                                                                      12b16664923330e56fa508adcf0714a53636def5497a16fc6643abdf1dda61fb

                                                                                                                                                                      SHA512

                                                                                                                                                                      3f35ad7b6739cdc939712c92078d4dcb758aac3980765dfdd6d6cfb70a6120b51a139d4e71513a43605124737c4da4d90db052aa5e05e227b8dacf3c8ee9c156

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                      Filesize

                                                                                                                                                                      2B

                                                                                                                                                                      MD5

                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                      SHA1

                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                      SHA256

                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                      SHA512

                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                                                                                                                                      Filesize

                                                                                                                                                                      40B

                                                                                                                                                                      MD5

                                                                                                                                                                      20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                      SHA1

                                                                                                                                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                      SHA256

                                                                                                                                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                      SHA512

                                                                                                                                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                                                                                                                                      Filesize

                                                                                                                                                                      355B

                                                                                                                                                                      MD5

                                                                                                                                                                      f0415ee13f035605395ae7068712cc6f

                                                                                                                                                                      SHA1

                                                                                                                                                                      a71f42c872f812c0f3eac84c9be0d03990f4c4c2

                                                                                                                                                                      SHA256

                                                                                                                                                                      50d4a62129ce2bfedb82a0217448dbcab8b767203a7e83bbbfb8da20bee7deec

                                                                                                                                                                      SHA512

                                                                                                                                                                      02f942c4789515f8e66eb0a130f88bd33e12323958b70fd2ceeb850da19f3b96ca5ee9581647c5eeb992aefd214f767504308dd86cad60b93da418e91dead61a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ab877f07395e65198e1de20edd0b0954

                                                                                                                                                                      SHA1

                                                                                                                                                                      3df2c387ea7dc898f62c38b3374de0f2c85acdb2

                                                                                                                                                                      SHA256

                                                                                                                                                                      b394a07f05a09349a6cce4bcd7cfd4a1a36a782aa284223c9e2df133bc0f2b59

                                                                                                                                                                      SHA512

                                                                                                                                                                      2cc54ffc7ea5969ecb0f2bd6f188ea297b7938ceb33611fba53eb7b93f5751c4940b86c5d2f4e5b5b11dc48651e976a99108a5e5d211981e23650f6e64d4734e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d476ba4bdd5cb04a64040112d490c002

                                                                                                                                                                      SHA1

                                                                                                                                                                      0a3b656bc2cefe4cbc62ccb1fed5593969145893

                                                                                                                                                                      SHA256

                                                                                                                                                                      63b61f356b4b34966ca72c8514f9139bee06fe1736e70246ff4963503e875124

                                                                                                                                                                      SHA512

                                                                                                                                                                      022e3aee30c2df4cb8d4fc4e9e755e6eb2cad421b93750f70676e7e03dd92253a969e3024344e9223e58626cdea2de079b6c58f2a8d59275655f168d0f5bebc8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7a4f6726d2dc7edd74da583e2e3dc2c9

                                                                                                                                                                      SHA1

                                                                                                                                                                      38a3b679534abd9128de07f3a8c8f456e9ef6cf2

                                                                                                                                                                      SHA256

                                                                                                                                                                      74ed3b5eb857c8f0c3cd1ae612b9b9c930a2389917c9b0fcd73242feef2de8c9

                                                                                                                                                                      SHA512

                                                                                                                                                                      7bba260b1fa7570230e6e1c0891363dc4a75b1f45b49202bfd7635c28ae779a17d96b5d7b6235c2870848bb6cf95c48c79cb0a6c534bd32949535172ccd56f80

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      322c7d3b0468e6f6898624a0119117f3

                                                                                                                                                                      SHA1

                                                                                                                                                                      9556e35d90b22b78a5db17ff3d973e835391ef96

                                                                                                                                                                      SHA256

                                                                                                                                                                      53e6ce835294fb3ba43b42b46c65c190fff9fd93e01036733b8542201302fecb

                                                                                                                                                                      SHA512

                                                                                                                                                                      4f706d784379924c65d47c0e94b5e21099eb0cc7bb0208ce55809eaa1b46f61ab046e4d61063ca0dc8c71dba860ca8c996e4278f7b781a0a30a1153fb76887ca

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      919b06f577223431613d2168e7935e2b

                                                                                                                                                                      SHA1

                                                                                                                                                                      28e8118d1d821b05dc1c741f12c7f0588209e6c6

                                                                                                                                                                      SHA256

                                                                                                                                                                      6ad8a2c1cc3b960d9aa54c846cd5f686adaf5d04600985fd15fc3382e6f50ac2

                                                                                                                                                                      SHA512

                                                                                                                                                                      4d1bc9dcaceb4135c9f42d43cc9bcc56a67437176dc44b58b6bab911a2db32fc395034073d655c38707d5bd9116fca2e7d7e09f857445f6cbea7d0acd3094fff

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b7e8f05317f8d06a2abea23f2d3dea68

                                                                                                                                                                      SHA1

                                                                                                                                                                      af9fcc268d42dd0f4e2b86bb434ad5e052c8334d

                                                                                                                                                                      SHA256

                                                                                                                                                                      b68ea3ea23ebcd9133c771daa419f6bfeb82afdbd498991f955a620d29ec405b

                                                                                                                                                                      SHA512

                                                                                                                                                                      09a17dcf39ad7ff1190489784ca1cedd1bd84d3686635011efa28b7faf4b844c8014286a7a30ce22ac4ee6aa203e3c83cb5dcd7ce85c7ee46c7c81302f27511e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7b354ec1776d871a9095fd576974c2bf

                                                                                                                                                                      SHA1

                                                                                                                                                                      59ba278573881b77d9acfd438f0ada22ce546c5a

                                                                                                                                                                      SHA256

                                                                                                                                                                      db756fe9f3f8dc1420ea5cdc59b3c16ea2bc24487773ad31bff0795c1f51d699

                                                                                                                                                                      SHA512

                                                                                                                                                                      0deae302bd5f429fde7c8fc4720dbea368a3f9b402d45dfa7fb6b905da1cd5271b5287b2b6b9f4388d590da568aaffdc9e0dbb651078ae465cc68c447de702f9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                                                                      Filesize

                                                                                                                                                                      30KB

                                                                                                                                                                      MD5

                                                                                                                                                                      68f02dc306e42fa6e761f6ff34c9e8a9

                                                                                                                                                                      SHA1

                                                                                                                                                                      2ee7f7154b8e2d10539f9a0fd1a9463fdba6e779

                                                                                                                                                                      SHA256

                                                                                                                                                                      f9c5c371e31ea71aa4a3f0ecb397e45ed0e453258056988b6ffc47dfb2790714

                                                                                                                                                                      SHA512

                                                                                                                                                                      4a46eaf02e8336cfe25cc4509981a868a096634252d7b716e9d2d2e7c60a68e5d1f25cb1ed91af6be1915358d342972ee96a69662dfa409f276c4d6ba57580ef

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bdd7c273-fa8b-40df-811a-c36663adb66f.tmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1B

                                                                                                                                                                      MD5

                                                                                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                      SHA1

                                                                                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                      SHA256

                                                                                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                      SHA512

                                                                                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      51KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b0f5818ddfff09fc44c17f845c286b49

                                                                                                                                                                      SHA1

                                                                                                                                                                      a9c23a083e4fa86de468be20a4a3ed94176bb652

                                                                                                                                                                      SHA256

                                                                                                                                                                      dfdff078718ad9276ce27181af04d7107550364e40a1b363daea652ab3cd3131

                                                                                                                                                                      SHA512

                                                                                                                                                                      d4f61aabc3f414c8facfda5cec33a445cd5a8d88cb4ed0a269c98819e446119a15bd76eac7e91e3340bc08b58e3306feabda993f15be8e1afc3e151ed7f7c546

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      52KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3776b19eee2a66b4ecd513893f468f9c

                                                                                                                                                                      SHA1

                                                                                                                                                                      dc2a2ce607047727bd60c72ed9a9f1e0abd921a7

                                                                                                                                                                      SHA256

                                                                                                                                                                      79b413e5152371b6fb041858bec24c4769ef655f7ec3fd0fb7ba4b31d8358af3

                                                                                                                                                                      SHA512

                                                                                                                                                                      5f037bc635cd62468c5597f8ea8224c0ca16fa128d2875993c3f2c6d2ea36fc844235750e33be384244ddf6221c208b575422da7d539ef1de5f6aaa482173d5b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      61KB

                                                                                                                                                                      MD5

                                                                                                                                                                      3985cafdd56c72a74ce356914bc59599

                                                                                                                                                                      SHA1

                                                                                                                                                                      8c57eec014476a4285f88b40400a0b88d4b4a1f6

                                                                                                                                                                      SHA256

                                                                                                                                                                      84acf418bd694543c65f49502e48cbac56add7b99438956d3ace684ce3be70e7

                                                                                                                                                                      SHA512

                                                                                                                                                                      3b0fbde4e079bff2bc2f05c6c79a929fcecd82a047ad59abe1854bc91fc216895329564be7e718ad91e455ab33655a1182dd41e6eaa4b01e9106722adfa036ac

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      42KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e2f7c80e08cd2cac7cd6087fa6cf8627

                                                                                                                                                                      SHA1

                                                                                                                                                                      e06342b92b84d325e9f846e405eff0e759ddd295

                                                                                                                                                                      SHA256

                                                                                                                                                                      30cb9140561db3990ea71422d262c169b50ceaf488f023c00bc49b8bb8da58fb

                                                                                                                                                                      SHA512

                                                                                                                                                                      4382c26fb882cfff28bd83a4a1909b994bdb02317f1859fc2ce5dd40864118abdff0a28ec4b9a66e2318c137eab13e0a3579c5e4c9d65dbef16e9f58a3668f9c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      57KB

                                                                                                                                                                      MD5

                                                                                                                                                                      439f021443c199646b1f481dd265d4b6

                                                                                                                                                                      SHA1

                                                                                                                                                                      53a6ba4eee3cb4938e8a75065f4242f71f62e705

                                                                                                                                                                      SHA256

                                                                                                                                                                      7f41d0bc9ae6dc6a0c1f434d4c8559b55e9f2ee41501509c40312706c202ecec

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea1337bee4161b02f744ee4015ec5bc8a396a277290189f52bbce0ef1661e3855b3eab99eaf21d9471091f33785575d3fc0deb0b84ad90eeb9d19733ada4383e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      57KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a11a8273039abe798357bb2a821e2751

                                                                                                                                                                      SHA1

                                                                                                                                                                      f5ab9176e72d0f32b8287820b210a5f0f62d7d0e

                                                                                                                                                                      SHA256

                                                                                                                                                                      e3323406b6e7639e1018d0268ac347ac83baeb50f3663845a3f74c37475dde12

                                                                                                                                                                      SHA512

                                                                                                                                                                      b380432b7ff721ffc198def7801f58ecedf1c8b5f928a40b08c6121561f804e12c2c022f0c07ef0482248fb40d8ec293e710f370a5b0b88dfc25bef90d202deb

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      57KB

                                                                                                                                                                      MD5

                                                                                                                                                                      fe3f3933912a81c22fb889624c9cd7da

                                                                                                                                                                      SHA1

                                                                                                                                                                      fbdc2c50b558fb654c40a3f83eff99eaa798779a

                                                                                                                                                                      SHA256

                                                                                                                                                                      402faf71a416149f775de4ce56372ad9cf03bb94177c6b80655ffd2ec70a73ce

                                                                                                                                                                      SHA512

                                                                                                                                                                      e63b2d95e3a16a9507045449caf247e0cf1fd2ffd16f61cb04dd3cfda962e53d7d8906a41d37d898e1acd0cbbe3f8d4afb8e041af513abc5979d8f2d42dc4440

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                      Filesize

                                                                                                                                                                      42KB

                                                                                                                                                                      MD5

                                                                                                                                                                      b9f23af70da4786fb67dd60dca930d71

                                                                                                                                                                      SHA1

                                                                                                                                                                      4e8c814b7000a54f2c31f2a8fee4d640580ee69d

                                                                                                                                                                      SHA256

                                                                                                                                                                      965d8e48ed7ae4077e105228ce42b3f69d88e5df93958368a78c79f56ae2298d

                                                                                                                                                                      SHA512

                                                                                                                                                                      79ecb1abd2d8c840e75d979def4ea827d8adef7985fa96b6c5e38a7385dbd32c170910f3bf8b660da5ef9559a486d5a43519352adfc4c96d6e2e7e6fabd87d6b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\data_1
                                                                                                                                                                      Filesize

                                                                                                                                                                      264KB

                                                                                                                                                                      MD5

                                                                                                                                                                      bbcc6e0f30d8edbc6e8d4f9172caf6af

                                                                                                                                                                      SHA1

                                                                                                                                                                      b51578bfb54ad29a9ff9c6ca1e0d56a10f0bab8e

                                                                                                                                                                      SHA256

                                                                                                                                                                      97f9bfbaaae792e85d70ef239a8e8e2f09489c8c0dcb34012edc3eb3ef6f7868

                                                                                                                                                                      SHA512

                                                                                                                                                                      b761fbe2fc5e32c664bd7a5126679261614729bd879279f534eaab3342c008418130c4333f90be1184862c606e940ea5f163172744c348d4e08bf03d40ee1c9d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5228648538ea169be054931e8edbab48

                                                                                                                                                                      SHA1

                                                                                                                                                                      3b0ed539c050dfeccf9b22028602a590b00fc9da

                                                                                                                                                                      SHA256

                                                                                                                                                                      b6417645e8a6142c7ad1b5f55bb6cf6f62d940234fc459d2e745db7d0f9a8fad

                                                                                                                                                                      SHA512

                                                                                                                                                                      b0d875fe7fb68bf54fee68bf01310a449078a0e251fd40cf8d836bec0c09c83af1a03dd87a41da7734b0cf3d2a78e35dde266a2b0d3b16aa2a8257999548b5b2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      79935648cd61a34796e036b3bbf4bc4c

                                                                                                                                                                      SHA1

                                                                                                                                                                      ac400a8c0397085ec9ecc93d44821ad630f463ac

                                                                                                                                                                      SHA256

                                                                                                                                                                      1dc26f9a322bc8bd73988fd41e7b650bed52cc11bdb20cb9804b270fab340396

                                                                                                                                                                      SHA512

                                                                                                                                                                      e390db7220abd306450053fb056c969a860e8be7a34d0414c73e87ae9fce152ed06e3f48304e995dc9abd3d35604080f7ff00058a3c58f4eeb058bc6f30126a0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\ProgressBarSplash.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      87KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ed001288c24f331c9733acf3ca3520b0

                                                                                                                                                                      SHA1

                                                                                                                                                                      1e935afba79825470c54afaec238402d068ddefa

                                                                                                                                                                      SHA256

                                                                                                                                                                      6c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06

                                                                                                                                                                      SHA512

                                                                                                                                                                      e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c5177546-197c-4fca-bda0-f266052c89c7\packer.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      50KB

                                                                                                                                                                      MD5

                                                                                                                                                                      dfda8e40e4c0b4830b211530d5c4fefd

                                                                                                                                                                      SHA1

                                                                                                                                                                      994aca829c6adbb4ca567e06119f0320c15d5dba

                                                                                                                                                                      SHA256

                                                                                                                                                                      131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e

                                                                                                                                                                      SHA512

                                                                                                                                                                      104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7GNME.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                      SHA1

                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                      SHA256

                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                      SHA512

                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q74FR.tmp\WinaeroTweaker-1.40.0.0-setup.tmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.2MB

                                                                                                                                                                      MD5

                                                                                                                                                                      5056ef1a60a33fd0beb260c5ad05b512

                                                                                                                                                                      SHA1

                                                                                                                                                                      44f1c7eea5f5831cfcc6b1c1328a1662e482cd90

                                                                                                                                                                      SHA256

                                                                                                                                                                      a27265009dde688f4c7161bf39b460f63bdb1ed2d092e14557dcd5e9f696fd19

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea554189a1463d1c4dc667768f1a18ab7a7101fcae4712906317dd3f4861668367ba91260597d1aaea0f29765836e41ce0fa830f468deb7185ee83ebc042de8f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsm2E3B.tmp\System.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      11KB

                                                                                                                                                                      MD5

                                                                                                                                                                      c9473cb90d79a374b2ba6040ca16e45c

                                                                                                                                                                      SHA1

                                                                                                                                                                      ab95b54f12796dce57210d65f05124a6ed81234a

                                                                                                                                                                      SHA256

                                                                                                                                                                      b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352

                                                                                                                                                                      SHA512

                                                                                                                                                                      eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsm2E3B.tmp\modern-wizard.bmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      25KB

                                                                                                                                                                      MD5

                                                                                                                                                                      cbe40fd2b1ec96daedc65da172d90022

                                                                                                                                                                      SHA1

                                                                                                                                                                      366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                                                                                                                      SHA256

                                                                                                                                                                      3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                                                                                                                      SHA512

                                                                                                                                                                      62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsm2E3B.tmp\nsDialogs.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      9KB

                                                                                                                                                                      MD5

                                                                                                                                                                      12465ce89d3853918ed3476d70223226

                                                                                                                                                                      SHA1

                                                                                                                                                                      4c9f4b8b77a254c2aeace08c78c1cffbb791640d

                                                                                                                                                                      SHA256

                                                                                                                                                                      5157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc

                                                                                                                                                                      SHA512

                                                                                                                                                                      20495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsm2E3B.tmp\nsExec.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      6KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0a6f707fa22c3f3e5d1abb54b0894ad6

                                                                                                                                                                      SHA1

                                                                                                                                                                      610cb2c3623199d0d7461fc775297e23cef88c4e

                                                                                                                                                                      SHA256

                                                                                                                                                                      370e47364561fa501b1300b056fb53fae12b1639fdf5f113275bee03546081c0

                                                                                                                                                                      SHA512

                                                                                                                                                                      af0c8ca0c892f1b757fbd700061f3d81417dff11d89bdff45e977de81ad51c97862406cf7e230e76cf99497f93f57bf09609740953cd81b0d795465ac2623ea8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\regmess_63f749b8-c996-4c2b-9a93-e237f53444a7\Setup.reg
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      bee007a5a5b6e1001cfc391d178cf5ba

                                                                                                                                                                      SHA1

                                                                                                                                                                      4478c5db863011a846ad2db5cf5e30a8cdb5f819

                                                                                                                                                                      SHA256

                                                                                                                                                                      8001fb963acb6e4342750a3b0a704c353107b60516dbdb614c5192e199168d50

                                                                                                                                                                      SHA512

                                                                                                                                                                      120ece82ec85b4dc1d25e004899848a50c5b5c3fc32971890a9fd7b22840881fa89c22a2102d3878e516f039e1a5f2c63687862f04de0111011cd38279125c41

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\regmess_63f749b8-c996-4c2b-9a93-e237f53444a7\regmess.bat
                                                                                                                                                                      Filesize

                                                                                                                                                                      28B

                                                                                                                                                                      MD5

                                                                                                                                                                      7cb66dc89fe80337d3cc76467cfdcf98

                                                                                                                                                                      SHA1

                                                                                                                                                                      8b683342a055b3a5ba0ab6e7089872165d69d5bc

                                                                                                                                                                      SHA256

                                                                                                                                                                      2609e65a1aedbbd73c5679675f07da7b171e48111a556a62935a8843f93e0127

                                                                                                                                                                      SHA512

                                                                                                                                                                      54d27b3b74b12d5ce86806efd0a5a5ac6e6df99c08415cbe815b0ef1d45fc0dce2c9342badd302278134c1526070ba3796914b5206529d4f9045d8448a3079e8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\Rover.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.1MB

                                                                                                                                                                      MD5

                                                                                                                                                                      63d052b547c66ac7678685d9f3308884

                                                                                                                                                                      SHA1

                                                                                                                                                                      a6e42e6a86e3ff9fec137c52b1086ee140a7b242

                                                                                                                                                                      SHA256

                                                                                                                                                                      8634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba

                                                                                                                                                                      SHA512

                                                                                                                                                                      565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\1.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      15.6MB

                                                                                                                                                                      MD5

                                                                                                                                                                      d952d907646a522caf6ec5d00d114ce1

                                                                                                                                                                      SHA1

                                                                                                                                                                      75ad9bacb60ded431058a50a220e22a35e3d03f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e

                                                                                                                                                                      SHA512

                                                                                                                                                                      3bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\2.hta
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      dda846a4704efc2a03e1f8392e6f1ffc

                                                                                                                                                                      SHA1

                                                                                                                                                                      387171a06eee5a76aaedc3664385bb89703cf6df

                                                                                                                                                                      SHA256

                                                                                                                                                                      e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25

                                                                                                                                                                      SHA512

                                                                                                                                                                      5cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\3.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.4MB

                                                                                                                                                                      MD5

                                                                                                                                                                      50b9d2aea0106f1953c6dc506a7d6d0a

                                                                                                                                                                      SHA1

                                                                                                                                                                      1317c91d02bbe65740524b759d3d34a57caff35a

                                                                                                                                                                      SHA256

                                                                                                                                                                      b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d

                                                                                                                                                                      SHA512

                                                                                                                                                                      9581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\4\SilentSetup.cmd
                                                                                                                                                                      Filesize

                                                                                                                                                                      471B

                                                                                                                                                                      MD5

                                                                                                                                                                      66243d1d881553bd5303fbaee0178384

                                                                                                                                                                      SHA1

                                                                                                                                                                      84e9407ba253adae2a9c522d4f137b6a5d4f6388

                                                                                                                                                                      SHA256

                                                                                                                                                                      b17b54806d58a4139b4cab8ae4daabfd813721e1fbed74fd929448e39338134f

                                                                                                                                                                      SHA512

                                                                                                                                                                      42ec7d6993244e34ca978e097c79fbbb13d176c8e4e60c39c6869783faf8581874133c2617622947102578e72f6bba65a30f65b56bf146075ae5c691155e6e2a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      2.5MB

                                                                                                                                                                      MD5

                                                                                                                                                                      c20e7273ce09b12c5457848341147dbe

                                                                                                                                                                      SHA1

                                                                                                                                                                      f3eef0d6aef3be517391193f82070b5a8d3be5ef

                                                                                                                                                                      SHA256

                                                                                                                                                                      26617332c466dee638a3272548fd8733feca9e29ee93a05d3447b3dce25083d5

                                                                                                                                                                      SHA512

                                                                                                                                                                      6269ad948a3af515eb2d4d6340d2e4eb7821787027e1f5310ab90fe404891c8d8a61d3b8cceb77bc553d67c886dd0333b93da17f42c0b9c6ac1043810459780b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\bloatware\bloatware.cmd
                                                                                                                                                                      Filesize

                                                                                                                                                                      72B

                                                                                                                                                                      MD5

                                                                                                                                                                      6d974fcc6c9b0b69f1cff4cbc99d2413

                                                                                                                                                                      SHA1

                                                                                                                                                                      14f9a9e4c602ee3fef682a8fcf5679db8af9131e

                                                                                                                                                                      SHA256

                                                                                                                                                                      74905104c4160fbf6d238d5af8aafed3852f797d11c5a0ac8a39f69172d649b2

                                                                                                                                                                      SHA512

                                                                                                                                                                      dd412ef35d69d7c046ee8f59343cc43b0e23d89e552f52f43de7bddb1bfa457b900c488913d245031fd9853c6e99e5a6ac36654cd4d9d87b101ad5806760a00d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\helper.vbs
                                                                                                                                                                      Filesize

                                                                                                                                                                      26B

                                                                                                                                                                      MD5

                                                                                                                                                                      7a97744bc621cf22890e2aebd10fd5c8

                                                                                                                                                                      SHA1

                                                                                                                                                                      1147c8df448fe73da6aa6c396c5c53457df87620

                                                                                                                                                                      SHA256

                                                                                                                                                                      153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709

                                                                                                                                                                      SHA512

                                                                                                                                                                      89c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\main.cmd
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8e62f521ca5e8968a2dd4dd5450523a0

                                                                                                                                                                      SHA1

                                                                                                                                                                      19c3541d785ad0e6754d24c555db85d3476f4dca

                                                                                                                                                                      SHA256

                                                                                                                                                                      30f8f66ffb0ae7f4bc668f76c3ce31a86c15e44ed5b9d1f49080b72f5f3f40c7

                                                                                                                                                                      SHA512

                                                                                                                                                                      fa323b1664622a3e61fead192a4f08ab154f3336c92fbaefd251c4f08db70b96d81af040c6ef9f9de0c09fb7c7da4aad9e4242bc2a6b6a466a1dfbc084993b6d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\regmess.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      680KB

                                                                                                                                                                      MD5

                                                                                                                                                                      30bba5cf00fd210476978618539058d9

                                                                                                                                                                      SHA1

                                                                                                                                                                      36c0160196e41561991404bf96efae9a952f1ca0

                                                                                                                                                                      SHA256

                                                                                                                                                                      162947d11d177ccf6da4eb75f56877e14341b24f8a06b503c7d13f43bd653bcd

                                                                                                                                                                      SHA512

                                                                                                                                                                      449830ae87e66182c811ed21036e90bcbce6c78a972581d5bcb71bdf2bca07ffea263c9be74cf3619b1ba8f377ea014a4c840f1510cae92fbe1f3c1dd507fd7c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\scary.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.1MB

                                                                                                                                                                      MD5

                                                                                                                                                                      97cd39b10b06129cb419a72e1a1827b0

                                                                                                                                                                      SHA1

                                                                                                                                                                      d05b2d7cfdf8b12746ffc7a59be36634852390bd

                                                                                                                                                                      SHA256

                                                                                                                                                                      6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

                                                                                                                                                                      SHA512

                                                                                                                                                                      266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\the.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      764KB

                                                                                                                                                                      MD5

                                                                                                                                                                      e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                                      SHA1

                                                                                                                                                                      1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                                      SHA256

                                                                                                                                                                      b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                                      SHA512

                                                                                                                                                                      5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\web.htm
                                                                                                                                                                      Filesize

                                                                                                                                                                      212B

                                                                                                                                                                      MD5

                                                                                                                                                                      e81c57260456ac0df66ef4e88138bed3

                                                                                                                                                                      SHA1

                                                                                                                                                                      0304e684033142a96e049461c0c8b1420b8fb650

                                                                                                                                                                      SHA256

                                                                                                                                                                      4b22f2f0add8546487bd4f1cc6eba404ee5353c10cf0eae58ce5b664ca1e2485

                                                                                                                                                                      SHA512

                                                                                                                                                                      d73b58c087b660dc7d9f1c81828e4e6d7368bd3d702d6dcff719345d7d612685b1747979c89c483d35e480ded9666fdd2178452444b87e9f402ba01b0e43771c

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_f94fae8a-caf2-4758-997c-09b36ba7eff0\wimloader.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      667KB

                                                                                                                                                                      MD5

                                                                                                                                                                      a67128f0aa1116529c28b45a8e2c8855

                                                                                                                                                                      SHA1

                                                                                                                                                                      5fbaf2138ffc399333f6c6840ef1da5eec821c8e

                                                                                                                                                                      SHA256

                                                                                                                                                                      8dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665

                                                                                                                                                                      SHA512

                                                                                                                                                                      660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wimloader_9937e37f-9ee5-4682-a5b0-2fe60076e606\caller.cmd
                                                                                                                                                                      Filesize

                                                                                                                                                                      112B

                                                                                                                                                                      MD5

                                                                                                                                                                      7aa447ec3e79e0d47516536d24a56ae5

                                                                                                                                                                      SHA1

                                                                                                                                                                      b91f565b38bbbee8924640507680750757e96ee9

                                                                                                                                                                      SHA256

                                                                                                                                                                      9b406b2eb50917ab2fd8a494c800665f61adebb878bb21f73b0c477b980957b5

                                                                                                                                                                      SHA512

                                                                                                                                                                      9a5ed7effc54f1da116c831e9fb3bf1b0d37b2bf6995d18e197ac5330e1100ec98f144148b5285da149df7dd20fe82f62f681f3155b25f922c1b201d82d34e3a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png
                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d6bd210f227442b3362493d046cea233

                                                                                                                                                                      SHA1

                                                                                                                                                                      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                      SHA256

                                                                                                                                                                      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                      SHA512

                                                                                                                                                                      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\wixstdba.dll
                                                                                                                                                                      Filesize

                                                                                                                                                                      118KB

                                                                                                                                                                      MD5

                                                                                                                                                                      4d20a950a3571d11236482754b4a8e76

                                                                                                                                                                      SHA1

                                                                                                                                                                      e68bd784ac143e206d52ecaf54a7e3b8d4d75c9c

                                                                                                                                                                      SHA256

                                                                                                                                                                      a9295ad4e909f979e2b6cb2b2495c3d35c8517e689cd64a918c690e17b49078b

                                                                                                                                                                      SHA512

                                                                                                                                                                      8b9243d1f9edbcbd6bdaf6874dc69c806bb29e909bd733781fde8ac80ca3fff574d786ca903871d1e856e73fd58403bebb58c9f23083ea7cd749ba3e890af3d2

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                      Filesize

                                                                                                                                                                      247B

                                                                                                                                                                      MD5

                                                                                                                                                                      ba31e27b309887962eae7bff5520de3e

                                                                                                                                                                      SHA1

                                                                                                                                                                      2bcf17b49c22ed6511df4c83dce94292deda7fc1

                                                                                                                                                                      SHA256

                                                                                                                                                                      9fe257af2a11412b5545d1b0296eea58fab5ed88df337aa6c7370c96b45368a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      51293703930fea31241aae28446b0a98ea3505f632382671cef7fe870ee45712b09e44afec485c1650f3fc41e1a33449eb3cb7177d7e88a0a855e9db83163f8a

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      5de8411ba441513f3c3a9a8c2908cf53

                                                                                                                                                                      SHA1

                                                                                                                                                                      04a5c2a7a61f4fb64985181f3786db52b5473229

                                                                                                                                                                      SHA256

                                                                                                                                                                      9c00a5a837cd4d392d80e323ab8bb9e27f06702ddc5d75904b50cd9405aeb14d

                                                                                                                                                                      SHA512

                                                                                                                                                                      c6d294a3891ea79b83f2f0713aa0ad2b85fb725cb71d579fc693511ced27e02ef79b88e5b91c25df3437d62240aa075313f36d2f73d90f6d857b873e3118788d

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8cdf2a167c3cd3a9bcdc95515a14ffa0

                                                                                                                                                                      SHA1

                                                                                                                                                                      0df4ba171122a959a6530f485cd4b41b12ee4fea

                                                                                                                                                                      SHA256

                                                                                                                                                                      3951d1415f44217bb0a1a236545a05b391ae1ece3215902ac1c65f5462326764

                                                                                                                                                                      SHA512

                                                                                                                                                                      6ffd858a1cc06a1324f9f5436861afaf40fc92961274af58e035664a8dca3897174b9ca507fe616b9a4ece30318e3990a171ebc506d4a673b5bf8ea1b42437fe

                                                                                                                                                                    • C:\Users\Admin\Desktop\shell1.ps1
                                                                                                                                                                      Filesize

                                                                                                                                                                      356B

                                                                                                                                                                      MD5

                                                                                                                                                                      29a3efd5dbe76b1c4bbc2964f9e15b08

                                                                                                                                                                      SHA1

                                                                                                                                                                      02c2fc64c69ab63a7a8e9f0d5d55fe268c36c879

                                                                                                                                                                      SHA256

                                                                                                                                                                      923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129

                                                                                                                                                                      SHA512

                                                                                                                                                                      dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96

                                                                                                                                                                    • C:\Windows\INF\c_media.PNF
                                                                                                                                                                      Filesize

                                                                                                                                                                      12KB

                                                                                                                                                                      MD5

                                                                                                                                                                      d6f787534eea52824abfef940379b071

                                                                                                                                                                      SHA1

                                                                                                                                                                      b200fb5e314de41c743ac84fc973584dee668946

                                                                                                                                                                      SHA256

                                                                                                                                                                      feedfdacbcff878dd0f877736f880b045941e25cd3c4013357d4e2a293a1e7d8

                                                                                                                                                                      SHA512

                                                                                                                                                                      7ba2d3f0858a5aea61486ba8eb96fed621384258b5055e97a314d9cde71081545d881059d9bcd5bce4f5cb2d7cc341090d2cc419cac44302708b8bef17e4beca

                                                                                                                                                                    • C:\Windows\SysWOW64\ggxguifgax.exe
                                                                                                                                                                      Filesize

                                                                                                                                                                      512KB

                                                                                                                                                                      MD5

                                                                                                                                                                      33a783c8676287d1f7ccba509c96c5db

                                                                                                                                                                      SHA1

                                                                                                                                                                      bbaec7d006998eabd38b2997d57f8fecb059e670

                                                                                                                                                                      SHA256

                                                                                                                                                                      92d0bcd6f460ea57e4b2c70e5e64920a7d2ba7ed835a1d3e73a21075a49fd63c

                                                                                                                                                                      SHA512

                                                                                                                                                                      e1dc17bffda1b59fcb16f1a35457278ba95595bca83c690182cbeebb05c04707e83b064ac1e3f40ffedb9f1a8ccadc0662068c2b41c09cef0e98fc871407adce

                                                                                                                                                                    • \??\c:\PROGRA~2\droidcam\lib\DROIDC~1.SYS
                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                      MD5

                                                                                                                                                                      914ddc54a23529414e080eee9e71a66e

                                                                                                                                                                      SHA1

                                                                                                                                                                      64534aef53e4a57a57e5c886f28793da0b5dd578

                                                                                                                                                                      SHA256

                                                                                                                                                                      381fbd51b799ba14e479b26c868fbe1a210e4d11285caf300873055f050c9b4f

                                                                                                                                                                      SHA512

                                                                                                                                                                      80f8489cee294f57ff3662e5f0a4b71afda57a151291c2fb323b4a2df1dbd737497f9558aeab8d4734631d54fe2c309f161778949ff8f1471dc53ffc305e9f73

                                                                                                                                                                    • \??\c:\PROGRA~2\droidcam\lib\droidcam.sys
                                                                                                                                                                      Filesize

                                                                                                                                                                      31KB

                                                                                                                                                                      MD5

                                                                                                                                                                      698755c4e814626f067b338a4cbc3cef

                                                                                                                                                                      SHA1

                                                                                                                                                                      2a2525417de84804c1487710d014d420322c4b8d

                                                                                                                                                                      SHA256

                                                                                                                                                                      4faf45a52c2fe736b7656d306ad2a6bc1876c12fdbb20663e2f866f0d914bde3

                                                                                                                                                                      SHA512

                                                                                                                                                                      1e106a77ae01fc3a64eeaf4194f07c673dcd083627679709084f7ad1259f50977c155e32630c502fa8b7fa9ac4ddf544433614df5597105c8ea07ee4644b5db6

                                                                                                                                                                    • \??\c:\program files (x86)\droidcam\lib\droidcam.cat
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      ebbba34b954e31cbecf731232acfd5a0

                                                                                                                                                                      SHA1

                                                                                                                                                                      a3fa17a0640f59705068e23b7f028f4f621f70d6

                                                                                                                                                                      SHA256

                                                                                                                                                                      221487d538e1fda1cb54ce70ddea09f8a519e7112ef17b8bd504f483d9aa3952

                                                                                                                                                                      SHA512

                                                                                                                                                                      ea24a593b3b16c1305a4ab73c5db8bc03d078c16e3072bbb2fb37eab8154aea70a266cfc4ea478bc1bf5b7566dd3cc2f7d7e85b46b7864981bcbf2e7d87f984e

                                                                                                                                                                    • \??\c:\program files (x86)\droidcam\lib\droidcam.inf
                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      403d6b8ac68c827580c347449afd1e94

                                                                                                                                                                      SHA1

                                                                                                                                                                      9f8303cb71b7b032bf7ff4377c067780d6cf30c1

                                                                                                                                                                      SHA256

                                                                                                                                                                      025334d19394c41c24211ed36635fdd9f027fc23b654a4c00fabb8ffca568171

                                                                                                                                                                      SHA512

                                                                                                                                                                      7c67eb1e680ab0924de20bef851ff05490e2a040ff0f0ff420d3181072d527ddcef030e1692aff686afe6868d407516b48257ed1a04c8dc94ffcd5bed7d2c618

                                                                                                                                                                    • \??\c:\program files (x86)\droidcam\lib\droidcamvideo.cat
                                                                                                                                                                      Filesize

                                                                                                                                                                      10KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0b88937e24a1df7009e0a994e3d6bc28

                                                                                                                                                                      SHA1

                                                                                                                                                                      adce740fad5a96274ae8ff89c449fbca9def58fa

                                                                                                                                                                      SHA256

                                                                                                                                                                      84a8687365e531d0e434464bde88ef458f1b04330b2086ab1256dc2094b33d34

                                                                                                                                                                      SHA512

                                                                                                                                                                      bca2b7a02b075a326889062ad282fd943c7b10c615410dcd334733bac39e3874c58ec82d3ea806784a986108e9e61ac0a0c0925107f7939ba90d1841fb5a3951

                                                                                                                                                                    • \??\c:\program files (x86)\droidcam\lib\droidcamvideo.inf
                                                                                                                                                                      Filesize

                                                                                                                                                                      3KB

                                                                                                                                                                      MD5

                                                                                                                                                                      95ce068c79c0f74c78b7e5b09c4072f0

                                                                                                                                                                      SHA1

                                                                                                                                                                      380212c9adb530c4559685bf22266663b4f63f81

                                                                                                                                                                      SHA256

                                                                                                                                                                      ba8ae153b8980e50320b4cbe790297aba97c1392068911cf2ec051a42dc4afa5

                                                                                                                                                                      SHA512

                                                                                                                                                                      16cef98cb513d3f978efdaa3c90ab3147bb998c1b12af55b428e2e54411203b3175ead3fbce15ef2933d1ee48e6a8d79d7473356bef353453b75992f10b3d5b6

                                                                                                                                                                    • memory/224-55-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/224-28-0x0000000017440000-0x000000001747C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      240KB

                                                                                                                                                                    • memory/224-2-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/224-26-0x00000000173E0000-0x00000000173F2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      72KB

                                                                                                                                                                    • memory/224-3230-0x0000000074F3E000-0x0000000074F3F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/224-8132-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/224-3287-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/224-0-0x0000000074F3E000-0x0000000074F3F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/224-4-0x00000000051D0000-0x0000000005774000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.6MB

                                                                                                                                                                    • memory/224-3-0x0000000002780000-0x00000000027A4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      144KB

                                                                                                                                                                    • memory/224-1-0x0000000000200000-0x000000000025E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      376KB

                                                                                                                                                                    • memory/720-95-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-105-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-3516-0x0000000007B30000-0x0000000007BDA000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      680KB

                                                                                                                                                                    • memory/720-3399-0x000000000BDA0000-0x000000000C480000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.9MB

                                                                                                                                                                    • memory/720-80-0x0000000005E20000-0x0000000006370000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-81-0x0000000006920000-0x0000000006E6E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-127-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-121-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-123-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-125-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-132-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-133-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-135-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-139-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-141-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-145-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-143-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-137-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-129-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-82-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-83-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-85-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-89-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-93-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-91-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-97-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-99-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-87-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-115-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-101-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-119-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-109-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-111-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-113-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-103-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-107-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/720-117-0x0000000006920000-0x0000000006E69000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      5.3MB

                                                                                                                                                                    • memory/1568-7585-0x0000000000AF0000-0x0000000000B8A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      616KB

                                                                                                                                                                    • memory/1568-7675-0x0000000005200000-0x0000000005244000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      272KB

                                                                                                                                                                    • memory/1568-8113-0x0000000006F80000-0x0000000006F94000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      80KB

                                                                                                                                                                    • memory/1568-7676-0x0000000005240000-0x00000000052A6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      408KB

                                                                                                                                                                    • memory/1568-7661-0x0000000005140000-0x00000000051DC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      624KB

                                                                                                                                                                    • memory/1568-8112-0x0000000007410000-0x0000000007460000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      320KB

                                                                                                                                                                    • memory/1568-7742-0x0000000000400000-0x0000000000541000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/1660-616-0x0000025777250000-0x0000025778250000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      16.0MB

                                                                                                                                                                    • memory/1796-620-0x0000000000640000-0x00000000006CC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      560KB

                                                                                                                                                                    • memory/2060-8284-0x0000000004A40000-0x0000000004A64000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      144KB

                                                                                                                                                                    • memory/2780-1937-0x00000000008A0000-0x0000000000BC4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      3.1MB

                                                                                                                                                                    • memory/3644-3384-0x00000000001B0000-0x00000000017D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      22.2MB

                                                                                                                                                                    • memory/3644-2298-0x00000000001B0000-0x00000000017D7000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      22.2MB

                                                                                                                                                                    • memory/3732-3012-0x0000000000F50000-0x0000000000F74000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      144KB

                                                                                                                                                                    • memory/3732-2985-0x0000000000880000-0x000000000090A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      552KB

                                                                                                                                                                    • memory/4604-23-0x0000000000500000-0x000000000051C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      112KB

                                                                                                                                                                    • memory/4604-24-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/4604-25-0x0000000004DC0000-0x0000000004E52000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      584KB

                                                                                                                                                                    • memory/4604-27-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/4604-34-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      40KB

                                                                                                                                                                    • memory/4604-73-0x0000000074F30000-0x00000000756E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      7.7MB

                                                                                                                                                                    • memory/4684-8130-0x0000000000E10000-0x0000000000E22000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      72KB

                                                                                                                                                                    • memory/5896-6202-0x0000000000EE0000-0x0000000000F2A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      296KB