Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 17:46

General

  • Target

    ExLoader_Installer.exe

  • Size

    21.3MB

  • MD5

    650a1cce61876f1a3739e398c720893f

  • SHA1

    377998a6fb0d5ff55cec8a015cd7c7cf10f555d3

  • SHA256

    8ed9a032b5f21c4b12bb76dd191e08af6943083c0619fdb07a8e2fff2c2bae03

  • SHA512

    495306321bafc3d85bce9978423828e24d0e71a82d08833cc2b566af5f78a550e72d1962890bc5fb252ef44f103b8fbc6ad90490607d797ea6376ae37e0a7f20

  • SSDEEP

    393216:1GHm3pVO/Gz/goYI4qq0EyEv1B35t1is3z1fr+4fLnjUmung8P:gHWVO9oyV3n1bz1z+WHFcgY

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 40 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExLoader_Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\ExLoader_Installer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe -command "$WshShell = New-Object -comObject WScript.Shell $Shortcut = $WshShell.CreateShortcut(\"c:\users\admin\desktop\ExLoader.lnk\") $Shortcut.TargetPath = \"C:\Program Files\ExLoader\ExLoader.exe\" $Shortcut.Save()"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:900
      • C:\Program Files\ExLoader\ExLoader.exe
        "C:\Program Files\ExLoader\ExLoader.exe" -deletePreviousExLoader
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Program Files\ExLoader\confirmapplication.exe
          "C:\Program Files\ExLoader\confirmapplication.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2432
      • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --silent --allusers=0
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
          C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.39 --initial-client-data=0x2a0,0x2a4,0x2a8,0x29c,0x2ac,0x754af308,0x754af314,0x754af320
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4644
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3916
        • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5056 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240524174806" --session-guid=add133db-d43c-4731-893a-0613e8f91894 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0C05000000000000
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
            C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.39 --initial-client-data=0x298,0x29c,0x2ac,0x274,0x2b0,0x7324f308,0x7324f314,0x7324f320
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4364
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe"
          4⤵
          • Executes dropped EXE
          PID:2328
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\assistant_installer.exe" --version
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\assistant_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.23 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x11930e8,0x11930f4,0x1193100
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\ExLoader\ExLoader.exe
    Filesize

    374KB

    MD5

    5f5c62095352d43aa3e0c44e523de441

    SHA1

    ebc3afb594a29bede8361b09de504d35dd6f082a

    SHA256

    7165426a7c1588e66f85f527eb7f8a78523d470a2b5b433239dd6806b4169d3d

    SHA512

    e920f6a28dce9c73f3906068aebd5d772a2ff600842d798a6f573a13f3b079b0dbcf5c14020c1e0ad0f589c9466699585b3ee55108b7ffa771c23f85251928d1

  • C:\Program Files\ExLoader\ExLoader.zip
    Filesize

    45.0MB

    MD5

    34045726b341dd224bf19919c6b80e7e

    SHA1

    678fcdeb1ee5213deb7ceeb5af465583b9039d90

    SHA256

    e53828c689d735a8a1326d07c03469a896a3b5c16d1a10e4e3e7c037355acc1e

    SHA512

    dc180863af50a91a6f9867b9c74a89a008340106a9494d11f60fbf618c26babf8e22cbb015207bbbaf29ffa545c6e8fec4f40640d49a380a6b367743626db98b

  • C:\Program Files\ExLoader\data\app.so
    Filesize

    14.5MB

    MD5

    6517cdd826d9a9b66fc8587ddd42ff44

    SHA1

    3a36a098e4dff4bdf0eebe71b1154112dc15259f

    SHA256

    65fe03dd979eede1f682a039164e5b12cde6a6a7fda792208b64c8ec4f562bd7

    SHA512

    be590e21ea104342546287c355054c463484f3daff1120d55dc53176851718478ce61c1e50299ef016b1e21228c89b35079106618c9e2d2c0ac41ff270497a05

  • C:\Program Files\ExLoader\flutter_windows.dll
    Filesize

    17.1MB

    MD5

    38499916c7641526bc2d1f1161c67717

    SHA1

    f172cc1319ddb8548e4cdc39463026bdf9b6fb0c

    SHA256

    2c1a0df64a7e8d0d1d229b3d157a924ce6a3704ca74468d5675492e52926e78b

    SHA512

    b4bb5e761698d9a63215db2af114db42a20d3daea783e79069f54dcda7c4d6016a4e8b26629290b8a984e8dcad56299668ae91ddcd77aed35ec893f337c0b87e

  • C:\Program Files\ExLoader\media_kit\libegl.dll
    Filesize

    461KB

    MD5

    0f61da7cea39e89861117f3cb4620dae

    SHA1

    9ca286bf6d5617eb38101d5e166edac29497c9c5

    SHA256

    b2590bd0692f0381fc45c20bf1c7f7f713c9ea19c7ea6bab62efdd1fadc4eaac

    SHA512

    7dc2bbce9808e00122ae0d960ad6b0156d201494aedf4c4c9e261f50986b72dd19b41d443138ffdf1b2e5b8e29614f0a1e909e4c867262eab311f6675618369d

  • C:\Program Files\ExLoader\media_kit\libglesv2.dll
    Filesize

    7.1MB

    MD5

    d22c92bee4e7a14d6c74e7376eca7605

    SHA1

    0592d72d5e0e38e5cfd9a090309260962bf8c4d9

    SHA256

    620bb6e38d7ed6c760a0cf4a8eb6a8f64b259b96ff286551cd32cefc6c35ca39

    SHA512

    2aeec8ccf9db442a2b1e3b391e6c3e899de1266199e6ee6040aceeaf8931e1d10c55ea1ab9ebbd3cc662bf56aea698c09e38f75c7b3e8b0b27c02af63d36993f

  • C:\Program Files\ExLoader\media_kit\libmpv-2.dll
    Filesize

    28.4MB

    MD5

    3a6bd0dc9ab32d7b450f06bca2359274

    SHA1

    b2be6a73be23b60f1d23543363ea559438218c72

    SHA256

    d5f0694b08c124e785d858d00082f3e3b158dd9138bfc48c0382bf1eb443a5fc

    SHA512

    4c8133321833bc94c8a2f1ddc83523fd554d9699efa09d8dea6ef4aa9bbca0a4f041a10e4793b6424c8cffc4583e36c2a96039017f29465458a9a2e5510631ef

  • C:\Program Files\ExLoader\media_kit\media_kit_libs_windows_video_plugin.dll
    Filesize

    11KB

    MD5

    803a5d3313a8fc90bf910c1de612a842

    SHA1

    31abad62316756c0539c7cfe6b18dd11ec154702

    SHA256

    c91c0e3ba0513a54c6ed8ba7d6e144f419edc7d379c1b60f054ad7a6b15d5af3

    SHA512

    7078d949f4d42d332609fd437d4ea515650d35913eca44ff3d567950baf9113139e9422a14aa7af1f40cb31e8f8dc0716a07356a5de19bbd7b5f4a64cef130f3

  • C:\Program Files\ExLoader\media_kit\media_kit_native_event_loop.dll
    Filesize

    37KB

    MD5

    90512c86df11e5fd63269ced24827e95

    SHA1

    a14289f003eb643ffe0e21c0ef0b0b6d93d6de5a

    SHA256

    0a570e4e90009611e4781da2434d41c148f99f5757900b748fc50fc04eede245

    SHA512

    fca645c55d2f7d6564ef3c438c195cd3d67414bad36d81949d5489448272ff2c3ff24413ac7614a6b862f1d40cf0478633899ae1f1dc93c972d09f0be6184fe8

  • C:\Program Files\ExLoader\media_kit\media_kit_video_plugin.dll
    Filesize

    138KB

    MD5

    082977229409501dee7969aa49d03a80

    SHA1

    c8db44dca2a3f734980f70ea95a1009ad620e14f

    SHA256

    bc3bff0fd485e5622f6593b6fdd15a32f07f29cc3413cee79e374be0db5fe231

    SHA512

    da600f54e03b3d9d6aace9584529080e80939ca0e2dc926b07a23dc712d3b1e09c5da7cb5ac657641fc012ee5fa485e8cd204b4aa7188d440bcf49a0b5eb9ed9

  • C:\Program Files\ExLoader\media_kit\screen_brightness_windows_plugin.dll
    Filesize

    92KB

    MD5

    cae2191d251cf0670181c1bafa8ff207

    SHA1

    6a6c5ed92197a2935b466de2aac542eaa5c237a6

    SHA256

    27de91b9e13262563c5e47e1803e63bdb563141efeee76b34646fc426d83a224

    SHA512

    1ca61f02e73966f21d1abbc7ef4a797ed9d547133aab65c21e26d588a0612d06d940d0fcf6fd938bc2175ada1231a502135c77a66c96aceb9123b5f3f8962009

  • C:\Program Files\ExLoader\media_kit\url_launcher_windows_plugin.dll
    Filesize

    82KB

    MD5

    150cf2a276ce0a1ccee052466de86e18

    SHA1

    a1cb5caf49307931bc15d39ff37d46b5d95b49aa

    SHA256

    c82837381d3bfca1c50b05e4cc559d02c445c480c41c021b6fbee63dc162d6ae

    SHA512

    54c018217d51ea7085ce899ba9f7803f09bc30e6a20ae4748c011704be2cb715a37b9e7ab70ad8d13f8204f75a233b2d67f027fbe4e993d39ef00ab8be9fe7a7

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405241748061\additional_file0.tmp
    Filesize

    2.5MB

    MD5

    028fb19ee2cea3e611b4a85ac48fafbc

    SHA1

    d1a802b5df649282e896289b4ec5df8d512b53dd

    SHA256

    e8fa79e22926ae07a998b5d2bb1be9309d0a15772ac72b88f4eed66052f33117

    SHA512

    99959d7765c1e6636dee1841f214cb2d0c7684d7128381b0387fa9c7ef4a92ef62bb094087bdcb343e44196b5a333df3a2104ced9f49671197a06fafa27aff51

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
    Filesize

    5.2MB

    MD5

    7d2f0b2dc6c8c52bb18b9f1daeccd222

    SHA1

    b240c8266139d7a3b8b611a077bdf27abc62e455

    SHA256

    3384d4a429a2b3e76db404341050f7bb6aa6db77e934f8657e2fcf5d6ca51cff

    SHA512

    15c96c4f00c2f91b9a1fa97b9862ef2b80b3b0b9ae2a8cde12dc5ef881d749782d4d11bedc22e7dea44ab616761b2558c0a19e4b19712c8ee0f2a6a728e2ca09

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2405241748066573916.dll
    Filesize

    4.7MB

    MD5

    262914d097073180581a34ed92240c0f

    SHA1

    09d3d5afa35025ff3fdf5659d2fcd46135c73d4f

    SHA256

    3b2e9082e990e72f21ccb4583c95cdc323d3c3e703026beb293d9c5b0a7e81de

    SHA512

    43c389938297bd7054904c9cc886eeb6235c688e8861e6dd48ad60cc0f2cfcfdfd46c6069ff98f1c772e17d63872323671071fd11ac097325404dcfd69556fd2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ExLoader_Installer.exe
    Filesize

    183KB

    MD5

    95fd1f57da049790723c6011a8bcf9d4

    SHA1

    16a1dfd3dd92cdc8a80cd68aa66622a90d41846f

    SHA256

    5a9fe17d41938d555a4c3e53cdc38cde79ce54a6aced83ff65eb7628e353c49c

    SHA512

    da590979b848a7a59dc682fc97f39d6cd6f5defe55222c3e6b4fe0eba9dfae1cb943deedea294691fd9bf8bb03b62627e5961064f9a7d17f9acb4d3c2d744fc4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MSVCP140.dll
    Filesize

    559KB

    MD5

    c3d497b0afef4bd7e09c7559e1c75b05

    SHA1

    295998a6455cc230da9517408f59569ea4ed7b02

    SHA256

    1e57a6df9e3742e31a1c6d9bff81ebeeae8a7de3b45a26e5079d5e1cce54cd98

    SHA512

    d5c62fdac7c5ee6b2f84b9bc446d5b10ad1a019e29c653cfdea4d13d01072fdf8da6005ad4817044a86bc664d1644b98a86f31c151a3418be53eb47c1cfae386

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140.dll
    Filesize

    116KB

    MD5

    e9b690fbe5c4b96871214379659dd928

    SHA1

    c199a4beac341abc218257080b741ada0fadecaf

    SHA256

    a06c9ea4f815dac75d2c99684d433fbfc782010fae887837a03f085a29a217e8

    SHA512

    00cf9b22af6ebbc20d1b9c22fc4261394b7d98ccad4823abc5ca6fdac537b43a00db5b3829c304a85738be5107927c0761c8276d6cb7f80e90f0a2c991dbcd8c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\d3dcompiler_47.dll
    Filesize

    4.7MB

    MD5

    cb9807f6cf55ad799e920b7e0f97df99

    SHA1

    bb76012ded5acd103adad49436612d073d159b29

    SHA256

    5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

    SHA512

    f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\app.so
    Filesize

    13.8MB

    MD5

    9dd98b582f7c7abdb502ce89aa182b58

    SHA1

    c19a63f37f8628c01fafdf905fe7cdfeaaf114f4

    SHA256

    f86e82b9475317faeac418a8aba9ea8432cb0253956b30ed92005043d6c3b3fb

    SHA512

    e5d113a7e9a604a0e89101bb746c31a996806a1f51d9bd111fba30f7673c5b2f439b3b4493454bc9799788d871719a3c11d7a65f594714d1ee6dbfbebf11e9f4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\AssetManifest.bin
    Filesize

    14KB

    MD5

    29b2176e332fcad27b610e65b68d9b25

    SHA1

    41e5ce04d4ba90e0c0a0a04277065d4aa9203567

    SHA256

    80f2fb484f4bd47358e6ab0c0b8c0be903ebed49a6342ea6b6ce3c90a731582f

    SHA512

    0e7528b70ee2e024792ba91a535a1a6b93335e4b0845bf000d0e84ca05d68a28390b3d6e47a3ae11cacd6284e6429662597d53b5f2d041553e4c1b2c9b87df7b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\FontManifest.json
    Filesize

    413B

    MD5

    fb1230bb41c3c1290008b9e44059dd39

    SHA1

    66493d0f8a6a112d8376cd296b05c277b111dca1

    SHA256

    2429b610ba9010211d18626d311d3dea7274473c2dd50fae833ed739b67b1292

    SHA512

    d5ae9b9124a7c7f8c3d04c4750459c9bc620e3aeb84f5d56a64308eb9b343d4fb62f8b3e03210e04ad90b91bbbb35dd1a56148d06dbcc0872f99e9b1b9d37c7c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\fonts\MaterialIcons-Regular.otf
    Filesize

    1.6MB

    MD5

    e7069dfd19b331be16bed984668fe080

    SHA1

    fc25284ee3d0aaa75ec5fc8e4fd96926157ed8c4

    SHA256

    d9865b671a09d683d13a863089d8825e0f61a37696ce5d7d448bc8023aa62453

    SHA512

    27d9662a22c3e9fe66c261c45bf309e81be7a738ae5dc5b07ad90d207d9901785f3f11dc227c75ca683186b4553b0aa5a621f541c039475b0f032b7688aaa484

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\backgrounds\Ori%20and%20the%20Blind%20Forest.jpg
    Filesize

    93KB

    MD5

    babd1b019be8944f7ef6c64c8194bc8d

    SHA1

    702a50d3e3a0933db4dc1f37423bca3b5c52acde

    SHA256

    71ea07c900e7993072f4896c0ab621303feaf4d13b7c9a4b2993e06122b10f76

    SHA512

    6a854fc0db7206dd182f6ebc594d763b62a75f64663d3e58029cfa2586048838fe8878b043d174923e05f4e3cd2f3e9d96a6dcf5ba8bbd7322bbc3540bbb8b0d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\NoirPro-Bold.otf
    Filesize

    46KB

    MD5

    e57b6bc24b970a377574124e026a7c01

    SHA1

    00184aedd4ee4d2ca6b5c87cf41e78f64304c89b

    SHA256

    b012d85155925bbe2106b20234b96522dec7914f03b09bc6e2fff71554f31bf6

    SHA512

    c162cd8a7130d2c94dac5c3dad58794f368436cbf782e8063c245d4cae405af6aa25c2f381549defd520c3f7cdbc04a27f891798697e9c291317d3b3ba82efdc

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\NoirPro-Light.otf
    Filesize

    45KB

    MD5

    d10d77b03ba3abe6ccc1c142d9852595

    SHA1

    6108edf0cfb3d5f25e3c593949c301c5c2aa5f25

    SHA256

    3c9ef459625f995c62b993b64da299204b741e153ba8e6d988463aaa86b1aa44

    SHA512

    71c4fc3b6f43b4125c5ea5ae09297d72446de81ffc2928fee33aef386754e60dab11cc170c4d6689dd6eeac451f2a57b9d3372278f750dca6ed39ec82fcf9368

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\NoirPro-Medium.otf
    Filesize

    46KB

    MD5

    df63e8855d04ab0e25d2bb6a0b1fabfb

    SHA1

    5512dc285f36cdf7da5ba5eabaca128ca3442537

    SHA256

    a728e91375dcadbdf6ef6d7e3cd0bbf5c56fb992d5b1be6640b83214c9d015ed

    SHA512

    eba8afd3289089841e4eda4abd992c2e2020d18d44741733b5a51a2a1e0c0982ffd9da187aa56ba3b891bc259398ec156e08e45265f7218e87eb914794ca69d6

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\NoirPro-Regular.otf
    Filesize

    45KB

    MD5

    d969db6adb881f1dfa91a5b7ec0154d9

    SHA1

    d7b44b20eb246b0ff5c41147c0d0fb96fde47c48

    SHA256

    c7fc6d9f2ff611073fa09a6c61a8c086da0ebe8da841a9f4ec4087a3e9b52152

    SHA512

    2a225a8c12b46aa14e14dd547c6a55c80aef6bfe8cc791dcf60a14ef91994eddc4dec473d856f7c2446d62a41d017d256b64b603d87ae45e75fdeb2230deb5b2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\fonts\NoirPro-SemiBold.otf
    Filesize

    46KB

    MD5

    5177edfb54762b59df676052d11b363d

    SHA1

    fa18815bf4914b93d587c2758b65e234ad51b38b

    SHA256

    50000ce2f0f8bf3018f1d04aa5c6716583b808ca05c802c46a9de4f084a91f7d

    SHA512

    7475fe248eafd528a05acab94f3973eeeb0d169203769ee6b42d007b5fa0605a58a290e145d74d57e17486367bacffed22e4a88e576fa9f65d000e487aa78e27

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\arrow-right.svg
    Filesize

    250B

    MD5

    caf3668c9e2b82819137f778b10f04f9

    SHA1

    a3713391b4ce86c084f1981851cef5e76afc71aa

    SHA256

    92b25cb5172f158b02e577ad36c7de69fd277378cfab9c8cdc7e639b16c03433

    SHA512

    0b9bf756c36026d853ba5809819f29c308ba15149debc75d04ac5cc2eff4f6c59f3a1da2ac50f268c7751243f96d3c3eb707a16ec0b1ac14fa49199a284826fa

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\close.svg
    Filesize

    201B

    MD5

    7f8d672a2849987b498734dcb90f0c51

    SHA1

    e53b9319bf964c15099080ac5497ee39f8bab362

    SHA256

    4a290648cd1cfaaf1db4909d7552ae8cb83cb0b0e36770e64d153ab07ce6e7d4

    SHA512

    b3ddbf719f42440238c55cee896409179b4562ffe74f607d3640f623c8264c2fd2000b085dfd9a25ffd8ba2166695dcd663efec56cdac679f9993cfb602459d4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\cloud-off.svg
    Filesize

    1KB

    MD5

    e99140f842b471d330fc27cd73817c4c

    SHA1

    9957147463f586824b65bc7bfb121d33a9523a96

    SHA256

    0f4cb470185e3c6c26ae033a3a88e3995340bb08a63432dd9ebb82b73dd665ae

    SHA512

    f579aef41980539675609c62ff4d80dde22bad59917d439dbd4d325173bed3f24534a72e9903aef58c6ee5d4b03fcb7d0a7be8c93c35da6dbb2e1e046b7da0f2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\icons\window-minimize.svg
    Filesize

    151B

    MD5

    d47255b6d3e685cac4804eb58207d0b6

    SHA1

    7fe02211cf6b77f3971522a3b3888460491ae153

    SHA256

    29bc4875912360fac26586adaca21449026cc2cf6479f9d9bbb066abe2dd2640

    SHA512

    b39c96fd2479585b32146a3b33a5419f665391f1b1857b08896c8254b48fdb733551bd9974a3c7dcfb679cbb5b35ed9b8f538f5c44156d399b02b8d0d4fe95ef

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\flutter_assets\resources\images\grain.png
    Filesize

    79KB

    MD5

    3577f702479e7f31a32a96f38a36e752

    SHA1

    e407b9ac4cfe3270cdd640a5018bec2178d49bb1

    SHA256

    cc453dfe977598a839a52037ef947388e008e5cdfe91b1f1a4e85afb5509bee2

    SHA512

    1a4a03931ab56c8352382414f55eb25b324e11890d51ba95597dbd867b35db45db5adcefb47d95b3763f413a66e3228e59531bdbd5ba5541469196adb5eb3d70

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\data\icudtl.dat
    Filesize

    798KB

    MD5

    da48e432fe61f451154f0715b2a7b174

    SHA1

    51b6add0bbc4e0b5200b01deca5d009f1daf9f39

    SHA256

    65ea729083128dfce1c00726ba932b91aaaf5e48736b5644dd37478e5f2875ac

    SHA512

    5af9c1e43b52536272a575ca400a9eee830a8fcecb83bb1a490515851bef48957d8de669b9f77b8614eb586838af23385e1afce622edb82a90ec7549f882d381

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\flutter_windows.dll
    Filesize

    17.1MB

    MD5

    9cc0d19cf87a7ad0eb1064d40042812b

    SHA1

    81caa7d244a07f79947f7d35c61816f31bb7b147

    SHA256

    8d40c3ee7110217470a322ce85bbfb5aeda2ec123b057265c4f26da2f679ab1c

    SHA512

    0bc448545372bf841ffe0a49f5cd3b18e88d0cffe849bedb67bc8c500ede61c9c230aec44d4ff478abe4403ed06d978f0e82ec637f1afd5c80e6aaf40c0d3f1b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\vcruntime140_1.dll
    Filesize

    48KB

    MD5

    eb49c1d33b41eb49dfed58aafa9b9a8f

    SHA1

    61786eb9f3f996d85a5f5eea4c555093dd0daab6

    SHA256

    6d3a6cde6fc4d3c79aabf785c04d2736a3e2fd9b0366c9b741f054a13ecd939e

    SHA512

    d15905a3d7203b00181609f47ce6e4b9591a629f2bf26ff33bf964f320371e06d535912fda13987610b76a85c65c659adac62f6b3176dbca91a01374178cd5c6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rd1agiai.jas.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\01f639d2341f3506b2e0e8048973e5c6.png
    Filesize

    3.7MB

    MD5

    b678f0f35ceaf48842cc9a175ac505b7

    SHA1

    8215b771257ba5f4ab54cb6c67d980c5af098339

    SHA256

    87a6124290d373057b32e22b0783cb28b0f2983dc8f2e59fafd16b9ba1e8f476

    SHA512

    15f7a38246bc95db96bf50805135c681c1f3532aa346cdf9977ff3fe300b2be7e820b4bac2cf663ad44672f29934ffc16b7aec26b00faf154c3c7e7015161f1b

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\06e44ce0b4f1016617e86fbd8ad5dd0e.png
    Filesize

    409KB

    MD5

    4c6d478c1a4f2541324cca1c84152245

    SHA1

    5339cd8b683523dd2ff8336aa47d6f7547572cd5

    SHA256

    9a0f63aba053b0f6ddd6ff34f50dced76e21b11364b68ea056f4ef45de8e4c8b

    SHA512

    f08ca21d86da039eef40c1943bc5349a4410695b99348844fd4a3eeb2935bfbb6067a47839e02d0c9dda2b43b1bec5be5752d6fd655db5076982b91d380f6af2

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\08a60ef9936fa881d1e0079514c94ed9.png
    Filesize

    1.7MB

    MD5

    f41c661376a33f16c8cf0d54d3c238bc

    SHA1

    5a0cbde580264d83bdb40ad6d532ab49de017a14

    SHA256

    2cb043c1e84f947b6ae3b3ccf44eb31d448ba47e24444fa47ff470615ce69ef9

    SHA512

    bd8e3a50536f5baa44b1f58e16c05d063b308a723cf999e3197ebcc7fa0729ad9836883d7dffb6c1e3025a5f0d9739fea1f5268abfe5f4e1c0158b191423cf99

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\1013615d8a5e2290053dfa019dbeccc1.png
    Filesize

    401KB

    MD5

    1a3480c5aace536947c77fcb6170cc93

    SHA1

    dbe4d4c60b1bc88d423fc46fe9321a10cdf15fe9

    SHA256

    b6c3a65ab372ea634e095a3a86609b9da5e1e821a09f297d5414f76c3edfcde5

    SHA512

    708e3a697268704fa3adabf1a85946225a14b9d73e67ae43493f35928e295d9db92e9594a52bfd748851d45bb50f07bf30450578caf4df743f03b940b6fe860b

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\1f265d3ed23591d4b9e5c1ed97de0e68.png
    Filesize

    1.2MB

    MD5

    0a9bdde5758b142d6edbc8f323638ded

    SHA1

    7e8b4f4f6956499f92b6916e0809e2c5df563847

    SHA256

    c12a04db9c195e93a1e2b6f34d6cd2b46b9bf90cd026ea807fe9d6b639937ab7

    SHA512

    31c5c99f7789522f8d892e97a56eff26859f9a84bf4cc7a5cc2c542e3726f59d14d76b1e7a78d355f8e3f3ec62d311d9169c3c9775aa33dc1d97b29205f402c9

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\252d0dbe543096238ed355e42a9ad139.png
    Filesize

    2.8MB

    MD5

    e5a77e990737e35e00ae572fde8cd74b

    SHA1

    bd1c6cc3d3eee93dcd4f428aa4d86e9e45697833

    SHA256

    03a37fd39adb69beeb94350760e55ef225c00cd1f29b26c02ec117bd81546e31

    SHA512

    f98cde4ae09936562772c405b2d65061898f3a92d7915895cb8a861b59299d6c221e70caf7b8c3aad50ba6df96672c0368514bf5e07515d36d280c4591c3a23c

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\38910005902f42f592dc8278107dc07c.png
    Filesize

    327KB

    MD5

    06cd95237edff9b38b7538e9dac5bb03

    SHA1

    2d851b3c631c8b75920c9399cdcafea6634802a9

    SHA256

    74361c46d60412a73e5ae58fbdd46402ff78e9e99b8312ec1df0ec2a07c156a1

    SHA512

    f3825ae2a0e7507d2154881d25c208eca4e5fd8f89d9c9f3a8633a7737ca34cbdef9dd31a831c6878b422f09c6fa190fe322217cf8ff37c96c2899c107bce01c

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\39af758033ec00ccf1609b536e3d179d.png
    Filesize

    789KB

    MD5

    ed559c45a73454aec4f2b24b512b3efd

    SHA1

    acc0af8999f4675ce654739fafff72a7fd798be7

    SHA256

    1a7d5daf063e22ff9c64da76ae4b455d6e3cd89b52687d8cc8bdeda0e3298226

    SHA512

    57403943ac78cacbb2c6c6f33d477eecfc8b8924e503f927dd123e98dafa79b8fd876a18b87ea764605c99a6b9fe00cd93dbd326bdde4b69d53a62db97061fe4

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\3a351162010a176e3082c1d6a33c3e9b.png
    Filesize

    3.6MB

    MD5

    b490f73d55f406dd3719dc33ccac5717

    SHA1

    db6ca4d2ded4f1e866b1fc80231ae1b906818fc1

    SHA256

    0c08e45979e6bcb7916b7d69e05c9169d42b49a7071c5fdaec6dd612ea685361

    SHA512

    aa575f1e961839c6d25f291108ebf9864c2fac23b943138b9ea08d7b5cff243580b663de492c80b1d95633f76d7a0a1a3c87c0b46ec8e33c89fa58fcd34debc5

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\3f747835187a13682f3a1fb2ef25ea03.png
    Filesize

    916KB

    MD5

    986912ceffeb9019f5c150eae386a090

    SHA1

    ae05ecb581548a80247f69d87bbbd082198ba767

    SHA256

    4c496cec14ba8097b41b55b1648d45a15a9afe4d91892f3921b29d993abc86cb

    SHA512

    131721f49cd2b3c5848bc6fda0f2d11eba341bec3321344e9e7a9b41bdbedbe558b9506bcfd74caea35a68aaeaddc44bb23a59afe26da85663b50f7fd610a4af

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\455d2a35936cbe5bb7648a73c2587983.png
    Filesize

    1.0MB

    MD5

    f2bbd9c0a826f100629511edd7b5da0c

    SHA1

    9f3a15f3610b76dea53d834dadf08066e775d86d

    SHA256

    247544708d08adb3d7f922a02707cd964fa47ea304e471de32f788c1fc415ab2

    SHA512

    fc37a9cb43f35059511c26d7c83774614566f5693f8e081ff0f07e66f9e9114ed3fbde7128806c351ef430fc2a48988bed2375f9ea0367b64d5700086267666d

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\4c6780e4d4984f15d6011e9d25f15d52.png
    Filesize

    3.4MB

    MD5

    08f31e0716ceda1f862dc932a814f166

    SHA1

    ba2aaf6aeb6fc69398778364425728c5260dde8e

    SHA256

    75df6301c0d563b92d08fd3c50d65f81b84c17426cdc01491e90c68ae2ed02dc

    SHA512

    50e9af5bedaac47218b19af6082186359ce5df435dadd443d3e4130d81308aa021444324859e745b9e179840886819e3e75fdeafe07a997a521ef6649d3052a0

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\5295cd53893ab21bc1d0fb49474f355a.png
    Filesize

    408KB

    MD5

    224bf0dce18da038677831ced2352cc9

    SHA1

    c534849ce9a17f43c24616046e079c05827d6db9

    SHA256

    b470205d65f66a6a13800578051f1f7e8e89b2f13f4964d69822ff31c8ca9c8b

    SHA512

    f2632fab906d8a32b7cae15175eeddd55408efa3e418f77f2bc8e8e9cf0c5c438b20d3a50db7b2c2e1969595c62ab94caa5f416ae0c19305278ee6bf6a408c5e

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\5800526a1076d7eeb094caf9e0bbd427.png
    Filesize

    4.6MB

    MD5

    4fed58fdc2fae270031cafc24be0c491

    SHA1

    9bedc965a5d37a1190fbdb045bc015c430a2fe8c

    SHA256

    a1a1cb1cc06a1ba651543f261a2246ffafc4df7680e94a5a9d5f42c8d1ef35da

    SHA512

    5026a1bc77e4511b85b4a3cc2bbdea29ba550fa86cd2dd984f5663196cf69cc2f66d9f231f59fdce3f784ca92409b0d06eccbf40f716fe2a5436cdd287d830e1

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\6375a99e7184d9262f52550bbc1003db.png
    Filesize

    186KB

    MD5

    a36e1d41bf95ce28f6334d56a09df33c

    SHA1

    3de1dd02320e846939eef5e0346379d27927d6c1

    SHA256

    ab7497f98c0f138db9bf6b901fa10e68b91bd5163daffca8e379631212a056a3

    SHA512

    5e2e00824ddacf4cb51ead9c1528e96035d885637acd7d10a9d53880df7d29d660b6d20e788407b8491e9293adf40729a8388ad67e60d9db8fd77e388488dded

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\63e7003c244b3b186d868a3c3c56ffdb.png
    Filesize

    1.1MB

    MD5

    46333c4b6a1e2a947fac5253327250ae

    SHA1

    f152dc5cc9c558fbe54f8685e54b7e4149263d64

    SHA256

    7ae83ed9f716056e04f0a7909a6429886cd69b16809c97cdd614e2af48e215ac

    SHA512

    34ee88b7edc035f2774ce9f2e2badd5aace48cac6b05be951a07c2fae3f38c637241c8087a0d07f5213b4b79d0494960f4ca0b7a179473c233d82e314b86a458

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\63e78fc5dc38deacb9eb79bd0d516f7e.png
    Filesize

    4.6MB

    MD5

    476472cbc92de39c1ab8ee8ece1049ed

    SHA1

    94694cc09a8137e67405e0b1298732c3b1d7df87

    SHA256

    3e1b3ec9f054da11ed5a835f7e36fdc0408fdd090b6c009534ecb0e0420c742b

    SHA512

    d93b15251f436fc0c6e9c7910f4ece5d4fe4d081d66f5a1aebb415ee96dd608dd4c1dfb634d40702925f22eb09f4c1397267cb86091524011318185f732f2f86

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\6534f0047dd842069c7dfe10f0e61a6d.png
    Filesize

    2.5MB

    MD5

    8eaaca6e867c1801265543a4c9fca8a8

    SHA1

    06390c304e4c6e6ddc2efe91c0476d4ac05ec814

    SHA256

    daaffed395ae26e73a85feab1dee266fe146e3b4c881cea1aab83d4e40c0ed8e

    SHA512

    35f8db4e24de7c3f496bd014463b09ae90474121a859769619bbe3a91cb636d6106109c955f1c27ccf37bcb7ca4b3b943bd5c5ebf3bd13fcf1aa7f76a27355f1

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\66aa384c90d53712db6d9bff712e6013.png
    Filesize

    206KB

    MD5

    7b3e1e22b1715da237eb9be3650987cf

    SHA1

    f70bdc46480ec00a7a56ba3241bc76fa43c9f1c9

    SHA256

    351c95f34293a2825cba4fbf143381f5c55a5838f9b37f8f184a157ebe64620e

    SHA512

    1bd3ba8013abe2fedb4125b311baec7a635c11e5634955a39952613e3544dc262228739022a8ede721c62f29d8eac183c409d402f6c317548d282ab87533e3a4

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\71ae8ef1cd557bd72e20876bc9c93f7a.png
    Filesize

    959KB

    MD5

    35ebdb1bebe7f79dd62e3ff817b2a733

    SHA1

    8feccdd55af6d3928a873c4905de54355e90736e

    SHA256

    06c1e6a9e736251de30b1345a990cdb1142075fe2c390e11aacf138afc0d7f21

    SHA512

    22cde5ec40056b17387fe6a68cbbb31e0faa3bf421872d2f3550c1afc8b0bf0692395a6ff28aca8c71408ddc141cdd60fdd00515422a72a034b84f9ae5affe73

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\7d1921724809722c28763bed292c10d1.png
    Filesize

    1.5MB

    MD5

    6ec7f31a32b72bf7fe1dc6a13ff11f5d

    SHA1

    b9e04da123fe0e6814309d28fb4f21386d379148

    SHA256

    52d8b323d52018f05d5fb0d510d12c1845b1fcfe9c78cab9ee92a09271e45e3e

    SHA512

    c097ff7e21745fbfd6957d8e17acf7c17e460f5a1794c517e8f617c30a428742079c9028bc9b497da8af68ec12def02e6732f1e3677072534eae9a6985838df4

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\82ff0187ef2eb0e62ad263de34ecf181.png
    Filesize

    1.7MB

    MD5

    9ea028747ee95cee751b1a0142df41ba

    SHA1

    944e6a87e52eeb3ebf218408674a6908a9fd8b5d

    SHA256

    66e8678774ede2a80418c2f90b0115f0a10f49a3e5f5939e087e059350e082ee

    SHA512

    e549b50c13e2f2071247f3c0e794b92416fd7345e2f2c2a6a87708093ec654dcee1cf95cc4d124ac2acfe5867f9d5142f7d815af79c7fe3543870b46faf49100

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\834d041193cd8da84adced9159bbe5d3.png
    Filesize

    243KB

    MD5

    a7c54d972d2978b2373bcfad76e4a66e

    SHA1

    87bc2e47fa60852c0ea027a675e1aa09766dbca9

    SHA256

    88fc3b4f3327d55df7898dfeef461b7d40e8a71f205e4c57b2e7e8cba617c8bd

    SHA512

    f708a2e9b11041fe79ff647c418bbf22ba3b927dcdc556311f1be26861e8b3bacbd999aedbcd1c3ea60952d5ece194e96b8b214c1a4bc28b9a05beff207846af

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\8969cad1f2a0d7149607ee2500d3dda0.png
    Filesize

    309KB

    MD5

    4757905c2a93bfa467b8c3d04594c903

    SHA1

    936b6cd665237be8f071469f721efa5c633f7e06

    SHA256

    9f5eec76758bd65c2fb8c617ad24e2686a8cf51a02524f9583778347921e6db5

    SHA512

    eeb241b85e11ee3feb917ac7bbd1db19a2878370c4ba843935c6f4b4b8b9712bd4d8dccff1e755c9d93c8db8c9bde41b2a4882f47584c9e648e42272cab0b57f

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\8d621fbb51441a29c3a997868c509b5d.png
    Filesize

    888KB

    MD5

    c6d8644e3d0c9e502b4e1cbbfedf944b

    SHA1

    c8bd953ffadc71ace4ee3537e9162dae2a40283c

    SHA256

    863607549cf1752ad365e3431e601e4946209a87c61fd3c9702d1e2b16a6720e

    SHA512

    0f63af451f5400795683288646f4e589dbcaced6ae97c9e87db4d7b6d4bf7dbbda6861557354d0f8c5a015bca1b2f33a8c056a9793f55da0b2d2c8f31f3f2f15

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\8fbe5ab7f4559dc7680d87f9a3bb13fc.png
    Filesize

    1.1MB

    MD5

    8415e4d9609a6b3918914d6b0464654e

    SHA1

    991a5c403c7cb1c2f19465d7d092b5253cfd6597

    SHA256

    e368c3fd4504579310223d2e60eca3d9500af60e943d54466c6fac35b22862a7

    SHA512

    ee4257511a5c7ea121ed9a14e0f5210b33a2c6b5943924bff0467669448ad937b128ed064b567c6de7049a0d256f6fb8f8907818f672f5119359a524254e5776

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\9318299218ba1170b0829c89a690e2eb.png
    Filesize

    217KB

    MD5

    0087e4f4317f23b3a602fc8401d9a281

    SHA1

    dca56dd4cae947a863fe3ff4c2cc91a600de7038

    SHA256

    4b523caed3712cc36c4be5f155eff2e4bb7ed766d1aae92e7763c96e44ed9bba

    SHA512

    501e4d15daf8bafa6d2dfb898dd7aaf39177a4e765a105d3eebd84dd897c2d94c460905a4fbcebbdd56df39b2ca214dc998f5a8fcab824829d583ff122aa2d94

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\98ecc4e1a1b4cca578a81e84884fea50.png
    Filesize

    537KB

    MD5

    c0de3a44308537710610b3145afe259b

    SHA1

    ea8067e6bae0f59f05052fbde39d9f30c4d3d4c4

    SHA256

    c0d5fe5de696bff4d8db9ef6d12806e92358fca7b93ca436cff841ee3c878c49

    SHA512

    db371fe8d12b2590b7e3f89e33300f9ab25efa759e8ef80d63f5f032d2a9acc49010a0d2e1c9a6efc29e8107c98be326292bb9333ee87e193383aa4eb7a2fc2a

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\9a1aa7f4eb5c621e18a87d2dbd23b262.png
    Filesize

    701KB

    MD5

    f1fd5cfe783f94258caa2f304d49ce18

    SHA1

    66b50a2d79e7065245e0b52a60fe437e924aec4c

    SHA256

    47c4698f9d6ef5eb0ff08022623816f84e71799dad7d7f8ffe1f37442d68833d

    SHA512

    34adc8a52bfff3e4985948b48e6d365142ff2f95902a2e4a1185f6b1202d36213d85474c72a304467dc49826fd58e645347e5ba335c0006c75084c85b601781a

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\9c7a82b1aa1f77e7d35b55362e73ab37.png
    Filesize

    1.2MB

    MD5

    4fd9dbdcdb5dd27969285357b0483ff5

    SHA1

    7dd70ac411a58383a7c79d7a192ded4cf03dcbfe

    SHA256

    0e3a749cee88787c9363d059f3545165aa042f69b8e740f02f2d38a8006ac9cb

    SHA512

    9c92947eef251ba89ca93002598ef794a0bf4bf67fb34d16ad0ce8a6a001875eff7559cb71e028d72b587f6414ed79a43d7a9af9b142ff4ec641552596566d1a

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\9e9b91689b942e820911b505b908046c.png
    Filesize

    4.4MB

    MD5

    008d2b60ba32238a40e930b2344e0b3e

    SHA1

    2611bee4e703b031f30488f3e1e55f2913698dad

    SHA256

    bbdce6c359ca066b2d9c510f55dd2f9bbc7edb47185cecbdbae39a1563eb6a15

    SHA512

    82c6f50073576813d608753fcb93989c67cdf4015f6384fc35a185e3897015a15bcf0d6c8a243fd181108e229fa516e671be656b51dc66a6e3b45f3eb0fc9d00

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\9ece06ab2928a7dfbd8c349a0d180c42.png
    Filesize

    1.1MB

    MD5

    3346abe33610ca80ef75ce8f8b51f5ef

    SHA1

    864d18e49d107adbd0cef43ae2945360af707501

    SHA256

    5fe5ecf0d7c693e18f48ab77556fa5365f46979676fa1417ac42fcda29136beb

    SHA512

    df3bc742f37fbefc2325bce3f2df78c9d18831bbf30cc958d770cf409199cda44860587d79ebe6d3114b65ae667bdcf9b8a670af23076f3791cc7cdb6c83f1fa

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\b256db4461306407817e5c6cb4e34018.png
    Filesize

    3.2MB

    MD5

    e99e1817649be7ec4887b43596760214

    SHA1

    8cdec058bf9e309f4370770c9607a69ca01d879f

    SHA256

    aa73248aa79262c125010c11203515dcadbf9fe1f43c1c00f0e864836ddd2e08

    SHA512

    b18551745dbb7cde0a0968312913bc36cb17171082b7d8aa17f3c0f9bd1e391d89a4e6cd276364c57182c810ffa4a5801217e7d61618e0c5b4b87a9c17f1a011

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\b6e3fb4fe46cf73822d38d27859d4945.png
    Filesize

    325KB

    MD5

    f8f6626fad6d65fa60bc074436678658

    SHA1

    0489adcf84ae24107bd78eab75ba56d762fafd5f

    SHA256

    d1d5eb1e2e352b027e560446b9b0a2d4414830ebe0dd5ba3ac9c28af5bb4c73e

    SHA512

    cae102b21b5851a6a08e1d64b3d4f48c61ff7e1888be4d3057f6272e65e0077406aff597304f6783d12c640b2854c14c9726440a0f3a80f7fa284fe29d4fb37c

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\c09abc564b56886773c0050f13697bf4.png
    Filesize

    767KB

    MD5

    2c1994650899c48de0f0374705530a1d

    SHA1

    702ecb3d99207df4b005e7973dcfb6b3e6323249

    SHA256

    d3ca1622bc9b798fd21ddec55f5c2175ee1d7b985d9b348f4292a3abce9b9797

    SHA512

    e7ea10674a3ef1e7e902424963f3e70559dd18c43fc118ed710b494c918e6fc86da4d4dc2762ac02c31f5b27101d6b58f54db1407d2645e288ddd83011fcd0bf

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\c44a333ca54a1dfafb498153cdbe945f.png
    Filesize

    3.4MB

    MD5

    830c9a8e6f5525993b07cdd73f0a3250

    SHA1

    0b57c69638eb147f4cb9ccafb7950d2fa3b02eee

    SHA256

    bf530d9e3f7ae24eac9b312199f1905a421ecc478904c08a1bafe5eb73bca629

    SHA512

    ee296a3c515ce537a33ed491b3f1c41a4f63042fcc843fa1621dbf246c47165ace077bdeb9634b5296d595b1685e6ca9dde0c18523e27b9cb8ae26e353d60b20

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\db7b9e53d097db7783b5b7dbf994a6e9.png
    Filesize

    4.2MB

    MD5

    9dad029ad3df8ebb74f35f1d2a57d5c7

    SHA1

    16764651c765c77a534d6e9ef9ecfdd42a4093e2

    SHA256

    39509626d12a89fe37be6711f619754af0ce2a08496850abc250a7bbe597b06a

    SHA512

    6dfa149c48c0970f525237d347dc5fabf9cb613653fd35edfe2506db50d1aca86394d12c25ee9ce3b3025859ecb16ff5ded92f3de046ca4029b17bdd9a25ad6f

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\e1e2e4695bd4ff418cefb4dc5e5a3ed2.png
    Filesize

    3.6MB

    MD5

    95117e610de864f6fe650966979f0713

    SHA1

    da74c93eb4a328f3ef90c3157139e0d8f8ee4fce

    SHA256

    a9d34b490b9805c5ab58a42e8aa7695851fb9f2c29f28f2f7cb0ea70b54c811a

    SHA512

    e358e51bb4a90d8c8b4447a8bc8f0245bae69413495ac6771618379173cb8d37a1044f38ba0d157ed4f974a53a8463f2fb4e200c4ff5c72c2c070aea17a41f26

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\e546645f387c613f8b15ee8fd57c4a54.png
    Filesize

    1.1MB

    MD5

    731ba36fffd55e8ff97a5ba124297f5f

    SHA1

    ec13f56ac200eae796f67a9fe44a65fea50c41f7

    SHA256

    5389ce695a685fab819b3eaa7e77dc17ada4214b65c21b2732391ccd7bdb0f59

    SHA512

    e1e6719cb7067df8fbd09cb6e5d06a6ce3461f77c6dec5142e856d3fed970143979640ee20532ba199f61499e540039212bcdd9be616004d244e8208104b3a2f

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\e715afca2f0ce0fe625d1a099016fe12.png
    Filesize

    804KB

    MD5

    c3c49d583e442894698cce742369c51b

    SHA1

    64d11b6b35e58dfbeb08231d43a8139351aeb355

    SHA256

    53f843daed09663af30a97750a2f55905dc03f34e0d7c01640fd1a517526aadf

    SHA512

    c7abc5727b27a42cc1039642f501c7a1e567f445c71fc170d92bf5d6ded1d29e65271d96746123cec5fc681057357a52f7e36c74397efa338544540289b258f2

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\ea55540907e377b50a4a4bf8e2902f65.png
    Filesize

    4.5MB

    MD5

    13093976d8c6770beb8febb10090a1b6

    SHA1

    218ab83d1c4bd2f4056af5f3eb6ab4c3865ff1b6

    SHA256

    f525003468cfd06d6edbebde415e2655deba2a1337edfe6f3d0675cfc9716846

    SHA512

    ed25299edf6ca0eb687ec34c62a239f9153c20d646ac5ca6e06b6b4e8595f96196f2bff907d65e679f607ec5cbaee15bd3ddc221e1c37c60edbdeb9819fd38b8

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\eae84274f0a0492eb99a79af3cbfd3cd.png
    Filesize

    845KB

    MD5

    244c6fbf0685d6842a1231072acdca5e

    SHA1

    daf5135fade429e3b2da25a1c6f04dcc4b961b02

    SHA256

    b61c682ca3043685378c708d0c6f439ef854d1fab75227f125058e861ad4101b

    SHA512

    8936998fa471fe83365a8ae6d79369ab663907eb0446d67f8f13d4d28adf3288a6adfe22aa46b219e79763ed5b24d1e8bc506fce8dd1b884829c516cbc3b7fbe

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\ec0831d079f11e103187a0f04463378f.png
    Filesize

    1.1MB

    MD5

    49365d387a652c9daea2694262cca409

    SHA1

    7e3eeee421bd6f020547a4a0fb97e55818342869

    SHA256

    ad7fd4dd9de8f91efda3aeb5572b3f81f7d097a729368cb06057d80f3b0d693f

    SHA512

    7e6e35b70ac0f335930fedaa94cb06a931aacf7db642441335eb8ce92435c002bd0a6add3f36716e6b52b50e2c5a74e32b65f33ccf667c33fafca718c8c70b06

  • C:\Users\Admin\AppData\Local\Temp\libCachedImageData_v2\ee6cb3d286863b795aef1e8c52d063a3.png
    Filesize

    923KB

    MD5

    e6c181560259b52ad62f8592f836cebb

    SHA1

    917dddb00496ec8b4e31b4087d4c9a0d0fb728d6

    SHA256

    aab3d042790e4532928f8aaaffe331436e2db20ac82043b0dd0c8317157d3a7a

    SHA512

    7f70d5bf1b266ae9b64a84cc026a64875a9fb2dc37e6682cac7031f5b2ca3dd61076b453c2038fb84db9b9166bdac0638680cc018f4113e0040e3e1d4b2f02f3

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-10.svg
    Filesize

    874B

    MD5

    e1733e3a43bd068e53cd7797a68a6167

    SHA1

    26e1c47dc2ef31f4f62d4c2cad930aa7378dda9c

    SHA256

    6acd550e4998b761df3470d8914357bc958d03ba0f60229a0e4888d9b0c502b2

    SHA512

    2d042d04c7dab4659740869ab609a99d614289e5c042ca4aebef3c06cc3888b9cc98c9b5ea7b449e7b90d61078916584e93b65e8ea6ed25153056eee81c2e75e

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-11.svg
    Filesize

    2KB

    MD5

    e481da5bd89b9455baa45f686046466a

    SHA1

    e01fc3914c52af85fdf9a0a3573606faa2150cef

    SHA256

    b2d49e98435c31dc561f44ea22b4fe109b65190ae8598e60cc48f8caff9ceec7

    SHA512

    0417957790453a0da90b4541b5b1797c7b85afe7b4a6aafd69550c7daec69afb668ef7c14661e6d56e193ef379790eaf54c639e1049c278d906c2d2fc05ecab4

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-12.svg
    Filesize

    466B

    MD5

    b82be3e7bbc539cff8c65d2445985f18

    SHA1

    c05337b679a610240df0b8bd46491b89dc4ad182

    SHA256

    fbbe56de1740285b80b2c1462136c909b120be05a5fb88283d37236301b60c5c

    SHA512

    decc9399d6d59e5e5c5eb514d13ce0e93eff858d9a8192ce9dcb62f2267407b2930291de00d1c5e484fb16dc107eb602f78557bd88b52ef27527aa20c45d876f

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-13.svg
    Filesize

    925B

    MD5

    937cefdf70a564a65c26315cdcb617d0

    SHA1

    e5c65db186de14bf8aac97c4e0e641aacd37e5ce

    SHA256

    b2cdd4fa37d58c52739361fdfb4a4d7997f337ff7e93e369cad2840714f16606

    SHA512

    4b51a02560485c6db8cead3fd5937a43632c11dfe2830bc1ab90b3563774bef4753e7883eedabc13ff6fcbbd8136921703b1703ac89b8d6ae850affcb055975e

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-2.svg
    Filesize

    2KB

    MD5

    f374bb708d64f3314f9d1c6198294512

    SHA1

    8a800faa352e5aefc7ecdd2f68bcc8a7631823ad

    SHA256

    afc41b419bcee57934803cc8215dfebd4283f65b9d160a23dae760e159b7da53

    SHA512

    53a2bf23a854928c346f5fa4a317b19b5ace630402daaadf4033f8fbc49110d222b0c6d8772c04efa39146f92720dd91611844fc2b201c6397d8776fc87d76df

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-252490.svg
    Filesize

    972B

    MD5

    67c47120d5ec695a91d8183cb5670628

    SHA1

    89235ab6e57044032d8e4841bf609d735e6bd77c

    SHA256

    299354d2c1ed79df9957868b229a6898d7aa32decec3101793154d80749584f7

    SHA512

    b754fc5705485a125fb9a6ba60f387c2dc638b419d03d673b17f02d523117f17054029b1d7836b5e5f58826598921e388dc39cdd0f5db798ed3b81a44d294120

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-3.svg
    Filesize

    430B

    MD5

    f3d936c7c4fe49fc15acc614fad46dca

    SHA1

    cab911867e02419f510672ffa7a43ed38e4f3756

    SHA256

    64add75f471ba76341e7191e1644ec65bd58099bc659dd98f8516adcb61b9973

    SHA512

    c6a04897b06ef4d348a0a749042f49899d7e10f802523e4a08becfece46e4c8aa0663cc916302081081b2aec28dfba73ad5b15424c5463833a4798da69576ee6

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-42700.svg
    Filesize

    5KB

    MD5

    51963f67a91fe04a2d6ae1a1d07948b0

    SHA1

    430622e795184a4208657492b3b899fff3a49320

    SHA256

    78f72961e264a266b835a60c3e1b432be8de432e2a61689d168284080ff5f1fc

    SHA512

    73aacaa085d5e07c42d3449c2b93e45125c75876c2a443b383921f75a641cfd3d5e9905fcd640daf5b8a07427c2a668c4c544c3e2400be473587bbb3df574d1b

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-5.svg
    Filesize

    626B

    MD5

    d2e388ae38f72644abf751d39eb8690a

    SHA1

    564b44d16ba3139d08a04326741250a3042b9a25

    SHA256

    86d36614e223078594e8eb96d77909e06e273b2317c4d5e0d9f8fa1c5a39fc67

    SHA512

    02356f177cc03df2b955358363eee98403f831d95db86e67a9e338b9e2baaa3d2f9439d1ff8f1af2d5cffa168c15228691b9da167f7209eebb872c77544c3c2e

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-6.svg
    Filesize

    721B

    MD5

    7b985cf8f7842c2b93233dc7d2488bb1

    SHA1

    4de78ff5db8a9b45371529e03383bc157df9127c

    SHA256

    ae7bd928ab4d0143b99d80834f6efce4bbd3258ef544bdda56944b1259d0bc09

    SHA512

    efaaaacfcd999da5c318ef8ad5e014e60cb971167ee824171a89be4314d52905039c42af6a109f90283854b1226b79757cca3c1b7c7b84b39021ed1d9e65af49

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-7.svg
    Filesize

    866B

    MD5

    34b50413b7335587a0175328c9a86a4b

    SHA1

    22b4c58badda96626aee9e50c3c2d16cd134b1a6

    SHA256

    e0efc2d3a7a0836a695f56f126c30854eecc8550c60d8a47dfc8741137f15ea4

    SHA512

    b5ec5ba12fac8a987b624b4ea1090f0fb7646eb6a10ea5e31801a25c6f398196145b5441111322141dc68d9cfad0a92873d2e76f9a8245697fbf6aa540024fba

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-8.svg
    Filesize

    747B

    MD5

    2defbe5c7bf5b395e8fed6720bf3fbea

    SHA1

    792a5fea20a88ababd2758fb4fd3bfd3606233c3

    SHA256

    75d1339247c7549e7b666e273a18294077398c183e50ef05c791d2eb90aa9bce

    SHA512

    b636529f3342052fa3b678f00b4e333a230dd5aa30551fd1aa1a21f39d1226192dd6a522404f1068db0d96c214be8291f9a8b7b0d09754296de3b00f52df8bf1

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\-9.svg
    Filesize

    5KB

    MD5

    37673fb4737f110ffcff30820f7411a7

    SHA1

    bcee7220faa640dc81e7bb225606a0837264cf51

    SHA256

    ea279b74ffba3ac4077d923e4cebb684b47670ee47bea531c7ec3ddce6ded9b4

    SHA512

    d5d319aa929c8daa9e5397a2f657438c4692dd0b477339071c2991891cc3d171dcfa5b46c5faf76ccf345abd2aaf1baf26dcb5d1114a5871105cf3146fd8b7f6

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\10.svg
    Filesize

    3KB

    MD5

    15cf6a3e9ba4a7d11a7985a5db7566cf

    SHA1

    2a567ca89cabc616f10d51b921d10264f1573742

    SHA256

    82f74a005c2a0182c66fc97bbb13112828df961db3287b062fd29c730cc59b02

    SHA512

    d4a743dab395318c346906f334e92abe05a0118051872083399a664fd4d304773584ce4b9a40f198200c93fd928570c3c42b6c56609defe3cfc40ea6cb555d69

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1172470.svg
    Filesize

    454B

    MD5

    32023b6e90d55c9da91d9c9c0768c5e6

    SHA1

    60d3e784395f0af77ea0570bb76ad01b7fa83776

    SHA256

    52cc775ad72189ef294aa7c090f34bf21f0035c65f6f199f5673073c23e99657

    SHA512

    a5ca4cbf08916285b2e49ebb692c5f1adaa2e5f9261aac4336ad96e4c1cc443200a0aec868a4bb3981727c8cc5b1afe51321dd5c496efd04e6018dd2b688c232

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1172620.svg
    Filesize

    19KB

    MD5

    4ec209c323686d0ec6020de44df9d255

    SHA1

    27eefcfc6e9a34b934c1ed425ed6c75ab3556806

    SHA256

    1ec6c143637a647438a4af779ea8976a7d470ecd5d73cba7de6f4c4f2b3228b7

    SHA512

    7dfffe247eb7a80bebece27e90949404911e7ef17a4b6cba0c03436392695488dcaed609086ad0f423a1fd8b9320fa578d6b92153ff6334cbdf1e1e574bf0bb7

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1238810.svg
    Filesize

    383B

    MD5

    5c62d732f6a80794c1562aa4eb205d62

    SHA1

    15b56a29450c16461ad81e37f2c69b4bd0fd9689

    SHA256

    2ce2797717f1b6a6acd1d3b20ef40062a42293fc2f90fffec6c8fde08b4dd040

    SHA512

    0a53a2714fe29cf125927e58cc54c99612a317745a125c7e0599bb4ed9edb92317ed76e3f0ae6b2698ea955a34e10e2db22bbb6afbbfeed1925dbd11e1147c88

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1238840.svg
    Filesize

    578B

    MD5

    1bde1f43e0af9a78d98f27edc03be6f2

    SHA1

    3802e4156a7f3030984772ca3f05b0c47c22d841

    SHA256

    cd8e902ebed0e3dd2ef96098d332fdc3c23a83bfc3657bf4f0ab220198e44abf

    SHA512

    39b875f84f37fd66aa12c359d93c6765c4c166e39e73ccece8ec6a2742eb7ffa403c18e38704dc47902845cf8deb0bc8f077e45c749c228c2f5e2392f054dee4

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1238860.svg
    Filesize

    624B

    MD5

    d781600d07d60532d1ba45fc500eacc5

    SHA1

    949e3adfb2c0bec18b8533bad5f53661f4df5bb3

    SHA256

    89312f302382450fc45972adc226c3ceab32402d0595b4d8db36893a30851dcf

    SHA512

    05ceda621cd7ba84defa75eb25046425fea198111b105f32d320ffd47ff3c37b36b8b5e2baa2ff6b913cf5148bb2b7e0571bca4180b38105643a4170546a17ad

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1623730.svg
    Filesize

    2KB

    MD5

    ab88961a57678b7d1b62468e10a06420

    SHA1

    978e5c20af843af29f51b28a22e4e563d3d9ce9c

    SHA256

    aff383b405180b7802aec8369858df99a5481d16138ca301b8aac943f7afab2f

    SHA512

    30dd8d6cce0a445b7f5262400c222b9b8bb531d68aa0bc02924cd3d2c759aa6f013360fd01585557e342326bac234267229cba0aba4fc3825e7e6fd90ed99c38

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1966720.svg
    Filesize

    33KB

    MD5

    5caec73ea52aa613243d9aef369fa4b8

    SHA1

    ea579c39fdee7bedf6c5a274d9e0ddeef1845574

    SHA256

    bfa8e1bacfa74cf58d74911da2052c87f695b4efb72c93cd8bd47adde449c45d

    SHA512

    9468a776b30535cb849e5d09733fa1e22d34c4f6e522e990ec37b937503f9713a9e5d83cd801478d9220d55dbaddb96e4de7b0e9bc803c507c55c394b3f8cdb6

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\1985810.svg
    Filesize

    1015B

    MD5

    cab2cad9abd0c393bfc394cfe0131157

    SHA1

    c09cab5123221467b6f21947641db459b634481c

    SHA256

    ba9e45903c15ee8fd62702a6a925d9fa873b8aa42d339161f2cba70a67bec1a8

    SHA512

    e0e3586abe05e128613a69daea3412f99369a46943160eb598387500ddb6c4c15c941fbe9f6d59230076cf1ccb913bae27868aa1322040bd4e43e9d539bbf146

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\2000950.svg
    Filesize

    441B

    MD5

    859f4312b4f8e641ddbc3005594a7849

    SHA1

    a1a379b8382179cea3844e9451142ea7921a657b

    SHA256

    f8fd7cf3c6a19c50c3c1ab3c4ced0a6cd44b41ff240054ba8d50226beeddc284

    SHA512

    19116876b02ec6920fc7024605839ba3fc12cfb05a21fa4c4a54d47948aea5a9cd3544c2c2758f4d6299b7adc91403761a9627b9ae6608baf4afdb69d4b6042d

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\240.svg
    Filesize

    1KB

    MD5

    1ae03acedc307c0cdd568eb3279a704d

    SHA1

    d038d97a0e32d644cb80764020e76c925a29d4a2

    SHA256

    6febbd4148072bebd4aec847f2e476a5674b4b165e9b1fe0f919e027e5fc99ab

    SHA512

    619794107cbef64c09d43aedafa8a3463ac9e986b9babcbaa697b1c634b482bec4dfab24c2c806ee7673850d1a67c7a97ab0125d9e752914a621adf57b6d9c04

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\271590.svg
    Filesize

    724B

    MD5

    ff13af16817c1a5913f70ab053b55d5a

    SHA1

    40569c4e66865e41804db84671a1b1b04f43d7c0

    SHA256

    13fd39fd44ffca22e442c6b200096eae6a4132c49f64caeb1a56b40f2b2c2beb

    SHA512

    10d09021497bce0354bf42b003bed6a741f6d740bb5ae8976e6e2dac70bcf1255f6ece9864fa1e583a9cba92e4fffeb620aac667a37421dbfb22e02cc4288406

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\304930.svg
    Filesize

    1KB

    MD5

    44a37801889fc2fcc6397e7fb1286c14

    SHA1

    55707d11d25df26b5647956c8cec51dfe3d72ba7

    SHA256

    7b299b18ce300ca36bce22f7c8bedbbcf6a299e1f641e5a76ec34813c630ec2a

    SHA512

    cd54b4e7c9a089efee331b824a07bfe72ff545f78fc60e15b656beab168cf32f666dfcf08c6db04cfce2ec79ca7919bdd3b66fd926c79d92e670fa4e8b5026a7

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\311210.svg
    Filesize

    325B

    MD5

    ab85508e14a2ac9287d78851dd24361c

    SHA1

    d9a5540fd43b1a46badbe80be88af36aaa5e9829

    SHA256

    47fcc7b23f02a54bb2db7c69a4f72ef19389599305a1d6ab65416483d6b1b440

    SHA512

    6cc39c468597854519aef1fa5960e0d28f5bb4c3eca9e4d30c60fe7e2a66957fb1d236a807be71f74fbb956930b58145d58d21fd213de2ec8250c5bb79677b0f

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\320.svg
    Filesize

    695B

    MD5

    99f33f2b60d2d1a0bab71574f73728cc

    SHA1

    ed72326ad12b4919e0396cadb74cd99c2c0ce7ef

    SHA256

    a405dd019294eb623c37fa1565044919954bdf92c9fc42ed2f1d901f58e4c270

    SHA512

    92529874f9d513e77abd74cc82f887e87ef02c96a705c4aa9c9c306283afc8b23081dbd4bb4224eb17d910e44e8955489f1039f78ed26691f479bcca03568d0a

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\4000.svg
    Filesize

    1KB

    MD5

    c7695e25806185b8d62c37866b6c41ac

    SHA1

    c1ebdae56b6445dfb08c981cbfd98fd1410a3ae9

    SHA256

    71626b7ac4e4b28d0169014d161a55a97ffc03b655d86d63db0e96d78680228b

    SHA512

    235520361e00a72ec5a772e0008d1d2e7191ac9e3aa292ad98fda33cd1f58756fe577820457450799529af1be23492322fafa471d15e92019bf1b0d127f45b0b

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\440.svg
    Filesize

    766B

    MD5

    3b531921781a2400c33d1d35ccacb369

    SHA1

    f1f234152a8ad61112d4b29283e57a8a40dbb474

    SHA256

    195463ae571b1730967b0ea06dd8496df2364f9cb683c3d169236dcac51f4c60

    SHA512

    8ae3e3dccfc3f814ff61b0eb30514f4dda580eb4fdb9913d73d9dff699c724c04ad0b6b8762cd942a3e842f317e27be63f88bb669f723f1b915e5165f281c2ea

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\550.svg
    Filesize

    1KB

    MD5

    f138aba7dc07fda623e78581a299a290

    SHA1

    ae465a1ee4021c5b97b93b2efce96cdb465b02fb

    SHA256

    6b531e50d8cbfd269095a3d57d01c3ec2c4402f66b16d53aa5346f2ceef7abff

    SHA512

    530d583521064643f513c6d826bc431209ac2af1ff0f4dff1d8f85dd7d4f2955551738b96ef6ddde1cc02d906b932017bfddb21c41b3f03db32e439edacc22ea

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\570.svg
    Filesize

    1KB

    MD5

    4c0a9209c2c60797c3d984addf0deb8a

    SHA1

    2ad7946f379aca5f0b195c2ad38b2a844f3c962b

    SHA256

    3b5b14a838196a58cd3f0539f6bcde5a00f79c95e8830ac531c8c1c01fea18be

    SHA512

    d404e079d94b3e8e22884e9091f67b1c971ce7192ebd19983e9c5accc70536667e7de9b545cd5f0125f24a6a5961eb68c706e8c732ef2106d4f7132204d28f2b

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\730.svg
    Filesize

    3KB

    MD5

    6d9817ccb2be9280308fce44c456b5cd

    SHA1

    9a17d7f992d78ff4c968d990189e635975a87ee0

    SHA256

    f66b912bcca1c69a36742ec0f7d1e23b1b50ca7158321a60aba4bd631e43bc81

    SHA512

    3d830f6f4ce885de48f94f1433109736788f83fb92fc8bdfb10d00ec1c21bec886d48374d30d096181249d46bcff766c4e58b9cffdd300e2b5f50eaa9c33cd6a

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\731.svg
    Filesize

    3KB

    MD5

    96552e7d817c03a0f288a5955ec78b2a

    SHA1

    eb4a454c80e2f985fbe78ac2db1ade4e5cd84064

    SHA256

    64dfa7a49091c7f824aca93975d4d47469dc967832bda600903695bbeb0ffa56

    SHA512

    4a8c9f609eb082ec9c9d734b913293e48c00e3431c73be31cb8210460a4e02c12b150b98392ed80e312bbc15e011895433f247838a4a097147e0e0d291d4e9f7

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\739630.svg
    Filesize

    1KB

    MD5

    7ade08fc9e9411aa4d6467dafb1f0a80

    SHA1

    d57040e4cb80b1ede53a99985bb5fa47574037c7

    SHA256

    c707b928cf8a06c4e2e57acae09c1127555ed15b08787cd311f89f39f18f5e25

    SHA512

    3cdb7aa94248379b3341f3d0243228eddaed464f9f5ad606e3d772f1d88827792a3283c9d5850953761d9fe42362ce404643c1917166b3a468438ee662d07ada

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\7940.svg
    Filesize

    306B

    MD5

    0ef0db0107ad17b665383c82353f66ec

    SHA1

    15f242208c88708288ccc8aeb316325f72e97939

    SHA256

    c5ccf04273145b0685e62fb0fab5430e8046909b02eddcadf6ca67fb3de75aa8

    SHA512

    137e86124d81191f189109cd0b0b8b38a9f6501508b09f46a9f6f1454598806a0e2d063e362bd8896c0c3f05b3808eefffa817c783f0f515cfec475f881192cb

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\games\945360.svg
    Filesize

    4KB

    MD5

    24bf9616c43ff2bdff3f2be2d17fedb5

    SHA1

    473366969c39bfd2245f6e13541129fc4a11393b

    SHA256

    4f4f69262f7ac58cf7915013edf1b68fb18637cf452c0b04f53b223a4b7dca6b

    SHA512

    5e0546e1ef2c14c359356fb9f904de93f6ed1ac0dd885753cd0667c74196669b10e7e8b92a7ab9db757da24eb2ce2b53ec55fc690f0024c2659530394e515e6c

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\libCachedImageData_v2.json
    Filesize

    2KB

    MD5

    d6834823d98865f63903e06a121b9c9e

    SHA1

    6b9a27eaee5b6cd9a619395873e18a3099769f14

    SHA256

    66bc0f687efde5571df9b647d2dd913c4b3f3cb64bb31c885545a59412e591a0

    SHA512

    7eee6de66f6fe7f97d1fb8854f1b2f57176145d6ec5dbd59b6edd0ef72aa40bc286ee98bcac8a99fea1c0c5445e35a8867c10e8ffff8919b6ae28829c682b062

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\libCachedImageData_v2.json
    Filesize

    4KB

    MD5

    b9d54a48f9ab04084fcb1f8064128ae2

    SHA1

    e214252103887d6f5aee7578ef0499b4528d9221

    SHA256

    4df6077aded074447314833af4f7dbeb83c49eed75f302b8c9ff142a35ed487f

    SHA512

    53b51b247e0fad334fbde4f2ac95522525154304f167cc6618fd425e8e54de0dde08b7dd9844bc6783bfd1658d62ee93b65b0243a87397ccc4ea9b5b0fc1fa8a

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\shared_preferences.json
    Filesize

    269B

    MD5

    ccfe6e9343cc4e67c69831fb4add0f56

    SHA1

    8051190651a9b4777e6e30cc05163f1a2bf6ad3f

    SHA256

    c40e3bc2133b9473c2fc9eb27318095d0495175260dea96f72115a1d9de9d459

    SHA512

    891f2636efc17a9eaaf3d81fca6288bd85e4ce3158770de4136eaa26a30331bbbac42d42375dc2367b6033a7ac1e6ace53a0c2175c8662851d2a7ab6033bc0f4

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader\shared_preferences.json
    Filesize

    839B

    MD5

    1e3cb51749a2776e0b898a7335e0462e

    SHA1

    0cae4c24005b07e76c5d6b4be9bc63ec9e5a0ea3

    SHA256

    caba0b0295d9ab08f51b31b7718c27c48265150f216403e1235e222acc6be5f2

    SHA512

    891d3bfa71168dcf55740893bf7daaf973bd1875844860f9a875d891a677b2244b81352a6eb36d8836ebbbe4214916b0fdff38f5911dc0efa717205b9b4d7677

  • C:\Users\Admin\AppData\Roaming\com.swiftsoft\ExLoader_Installer\shared_preferences.json
    Filesize

    269B

    MD5

    cee788b2c8f74fba17c1ec05346cc38f

    SHA1

    1b5bd680990cea8cec81c736157499a56e6bb45e

    SHA256

    b11d8f09b4b6f2daabf24a720f9c19494faae338ade7ef1266eb8bf9752b8438

    SHA512

    4e264c101ce82a91829a72872778aa3023d0ad50914a0c9b42962a016da2226f3ed4f9cfa8190a96a607ab2ec7b1b4b36691da1f11f2dc68897c3c2653d16354

  • memory/900-763-0x000001CBA8260000-0x000001CBA8282000-memory.dmp
    Filesize

    136KB

  • memory/2068-435-0x000001A8F8EF0000-0x000001A8F8EF1000-memory.dmp
    Filesize

    4KB

  • memory/2068-439-0x000001A8F8F00000-0x000001A8F8F01000-memory.dmp
    Filesize

    4KB

  • memory/2068-436-0x000001A8FB050000-0x000001A8FBE25000-memory.dmp
    Filesize

    13.8MB

  • memory/2068-437-0x000001A8FB050000-0x000001A8FBE25000-memory.dmp
    Filesize

    13.8MB

  • memory/2068-438-0x000001A8FB050000-0x000001A8FBE25000-memory.dmp
    Filesize

    13.8MB

  • memory/2432-1487-0x00007FFFAF750000-0x00007FFFB1858000-memory.dmp
    Filesize

    33.0MB

  • memory/4528-792-0x000002A6EBB90000-0x000002A6EBB91000-memory.dmp
    Filesize

    4KB

  • memory/4528-925-0x00007FFFAF750000-0x00007FFFB1858000-memory.dmp
    Filesize

    33.0MB

  • memory/4528-788-0x000002A6EBB80000-0x000002A6EBB81000-memory.dmp
    Filesize

    4KB

  • memory/4528-789-0x000002A6EBD80000-0x000002A6ECC05000-memory.dmp
    Filesize

    14.5MB

  • memory/4528-835-0x00007FFFAF750000-0x00007FFFB1858000-memory.dmp
    Filesize

    33.0MB

  • memory/4528-791-0x000002A6EBD80000-0x000002A6ECC05000-memory.dmp
    Filesize

    14.5MB

  • memory/4528-790-0x000002A6EBD80000-0x000002A6ECC05000-memory.dmp
    Filesize

    14.5MB