Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:14

General

  • Target

    setup.exe

  • Size

    74.0MB

  • MD5

    4e09d136fa5de1d448ca1b45be6ccd74

  • SHA1

    f028d356a6b1f3cc465b51b744417265be157e2a

  • SHA256

    9b993ae2a03205f3b405268a7d18954b7ac77fb3d44544bed32d451abcc31f9a

  • SHA512

    f395999908f91eb010ef6926a12e5149273917f04bf827c7e704510d11576164dbb53c6663461802ce9645dc1c021cc6529578d098172898c38cdd067ca1f9e6

  • SSDEEP

    1572864:dh2KQ+naf15fFr6foEdW5GedVHIW98cFVuiG+J44AD5EPEEOb7S:dYmnaf11so7wevHIW9RJ4NG

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Salwyrr Launcher.exe" | %SYSTEMROOT%\System32\find.exe "Salwyrr Launcher.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Salwyrr Launcher.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4540
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Salwyrr Launcher.exe"
        3⤵
          PID:556
    • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
      "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windows\System32\reg.exe
          C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
          3⤵
            PID:4408
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Salwyrr Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1708,i,2048066874027299641,14522822350150583633,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1004
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Salwyrr Launcher" --mojo-platform-channel-handle=1820 --field-trial-handle=1708,i,2048066874027299641,14522822350150583633,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4932
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Salwyrr Launcher" --app-path="C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2408 --field-trial-handle=1708,i,2048066874027299641,14522822350150583633,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3880
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=cs "--cs-app=Salwyrr Launcher"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2380
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Salwyrr Launcher" --mojo-platform-channel-handle=2724 --field-trial-handle=1708,i,2048066874027299641,14522822350150583633,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5112
        • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Salwyrr Launcher" --app-path="C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\resources\app.asar" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=1708,i,2048066874027299641,14522822350150583633,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2720

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Process Discovery

      1
      T1057

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\D3DCompiler_47.dll
        Filesize

        4.7MB

        MD5

        cb9807f6cf55ad799e920b7e0f97df99

        SHA1

        bb76012ded5acd103adad49436612d073d159b29

        SHA256

        5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

        SHA512

        f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\chrome_100_percent.pak
        Filesize

        126KB

        MD5

        d31f3439e2a3f7bee4ddd26f46a2b83f

        SHA1

        c5a26f86eb119ae364c5bf707bebed7e871fc214

        SHA256

        9f79f46ca911543ead096a5ee28a34bf1fbe56ec9ba956032a6a2892b254857e

        SHA512

        aa27c97bf5581eb3f5e88f112df8bfb6a5283ce44eb13fbc41855008f84fb5b111dfe0616c310c3642b7f8ac99623d7c217aecc353f54f4d8f7042840099abc5

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\chrome_100_percent.pak
        Filesize

        126KB

        MD5

        d31f3439e2a3f7bee4ddd26f46a2b83f

        SHA1

        c5a26f86eb119ae364c5bf707bebed7e871fc214

        SHA256

        9f79f46ca911543ead096a5ee28a34bf1fbe56ec9ba956032a6a2892b254857e

        SHA512

        aa27c97bf5581eb3f5e88f112df8bfb6a5283ce44eb13fbc41855008f84fb5b111dfe0616c310c3642b7f8ac99623d7c217aecc353f54f4d8f7042840099abc5

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\chrome_200_percent.pak
        Filesize

        175KB

        MD5

        5604b67e3f03ab2741f910a250c91137

        SHA1

        a4bb15ac7914c22575f1051a29c448f215fe027f

        SHA256

        1408387e87cb5308530def6ce57bdc4e0abbbaa9e70f687fd6c3a02a56a0536c

        SHA512

        5e6f875068792e862b1fc8bb7b340ac0f1f4c51e53e50be81a5af8575ca3591f4e7eb9239890178b17c5a8ff4ebb23719190d7db0bd8a9aa6dcb4308ffa9a34d

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\d3dcompiler_47.dll
        Filesize

        4.7MB

        MD5

        cb9807f6cf55ad799e920b7e0f97df99

        SHA1

        bb76012ded5acd103adad49436612d073d159b29

        SHA256

        5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

        SHA512

        f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\icudtl.dat
        Filesize

        10.0MB

        MD5

        76bef9b8bb32e1e54fe1054c97b84a10

        SHA1

        05dfea2a3afeda799ab01bb7fbce628cacd596f4

        SHA256

        97b978a19edd4746e9a44d9a44bb4bc519e127a203c247837ec0922f573449e3

        SHA512

        7330df8129e7a0b7b3655498b2593321595ec29445ea193c8f473c593590f5701eb7125ff6e5cde970c54765f9565fa51c2c54af6e2127f582ab45efa7a3a0f6

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\libEGL.dll
        Filesize

        473KB

        MD5

        6d74b74470bdcfe55d5ea6c672c1c856

        SHA1

        e0ef3f552db4c0d386bd001bbf545cb92674d68c

        SHA256

        8e69fdb7575a626b6111986275b139d15fb56e60156ceb5315c5e503a0fda357

        SHA512

        58a78d316023223dafa96aaa1f1111a139f1b3ca6aa4cd3dbb2ebf1abce44ad08ce8f2e1e69c6109ea62c36f298a05a93b2e71634e972711555127ee8889864e

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\libGLESv2.dll
        Filesize

        7.2MB

        MD5

        7780d8c6e51d729c3e248fefa462a1cf

        SHA1

        361f9a5d1370730d543ce40c5fd091f57dc432ff

        SHA256

        ab282c140b24eacf351fedd21a1ddf4ab9f7f2bb8283fa4726c2be814a1eb31f

        SHA512

        5ab8bd42c646f7f9ef075f5cd60c3fac307ff1b7bb17d2c41ddcd0ba6c6ce70c89509ea4c8a84028fa9f9bb1b30c1e5c04d3c716489634ac19a402be2a1ec338

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\libegl.dll
        Filesize

        473KB

        MD5

        6d74b74470bdcfe55d5ea6c672c1c856

        SHA1

        e0ef3f552db4c0d386bd001bbf545cb92674d68c

        SHA256

        8e69fdb7575a626b6111986275b139d15fb56e60156ceb5315c5e503a0fda357

        SHA512

        58a78d316023223dafa96aaa1f1111a139f1b3ca6aa4cd3dbb2ebf1abce44ad08ce8f2e1e69c6109ea62c36f298a05a93b2e71634e972711555127ee8889864e

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\libglesv2.dll
        Filesize

        7.2MB

        MD5

        7780d8c6e51d729c3e248fefa462a1cf

        SHA1

        361f9a5d1370730d543ce40c5fd091f57dc432ff

        SHA256

        ab282c140b24eacf351fedd21a1ddf4ab9f7f2bb8283fa4726c2be814a1eb31f

        SHA512

        5ab8bd42c646f7f9ef075f5cd60c3fac307ff1b7bb17d2c41ddcd0ba6c6ce70c89509ea4c8a84028fa9f9bb1b30c1e5c04d3c716489634ac19a402be2a1ec338

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\locales\en-US.pak
        Filesize

        313KB

        MD5

        3f6f4b2c2f24e3893882cdaa1ccfe1a3

        SHA1

        b021cca30e774e0b91ee21b5beb030fea646098f

        SHA256

        bb165eaa51456b52fcbdf7639ee727280e335a1f6b4cfb91afc45222895b564f

        SHA512

        bd80ddaa87f41cde20527ff34817d98605f11b30a291e129478712ebebe47956dbd49a317d3eeb223adf736c34750b59b68ad9d646c661474ad69866d5a53c5c

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\owutility.dll
        Filesize

        1.4MB

        MD5

        0b72a72b76b71076c78773802495d377

        SHA1

        921101f1342c180677c4bfc7006baf3292a77f9a

        SHA256

        c127bd152b674d35a7c5a65cc933c385d64622ae2ea09b7194c1de7bdda1c690

        SHA512

        28afe1b4982e31784393182a06925b6758a19436eba28f89dedc2a380845939d31e947ef676fe8e34f382c7ae28fa88078380df9e83ba9ce7d7c1e9df96a952c

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\owutility.dll
        Filesize

        1.4MB

        MD5

        0b72a72b76b71076c78773802495d377

        SHA1

        921101f1342c180677c4bfc7006baf3292a77f9a

        SHA256

        c127bd152b674d35a7c5a65cc933c385d64622ae2ea09b7194c1de7bdda1c690

        SHA512

        28afe1b4982e31784393182a06925b6758a19436eba28f89dedc2a380845939d31e947ef676fe8e34f382c7ae28fa88078380df9e83ba9ce7d7c1e9df96a952c

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\resources.pak
        Filesize

        5.1MB

        MD5

        e5ed3ea494b9ddec4b6aedc45ef172ba

        SHA1

        bd7ff0e1c817f4eeeae0421b6e9d107584d35c30

        SHA256

        3dfde11380615c1204b026f94e39ac503f1785d4b967e40d5384bd092c4f0c74

        SHA512

        2da9c70fa89a91525661d346cdc67d51772b3be38dee15727fea77f83cc545a621dc43c6dd01e8425072335cc11591daeb92a0acba134918094676cf6b00cb82

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\resources\app.asar
        Filesize

        19.8MB

        MD5

        65b9679c5a22a83bcb18db581a50e3ed

        SHA1

        a28fe9d22a5237f2f375ad02e2f59e8ee2dbb2a3

        SHA256

        b600276028f5edc33ae4cc60f9c6840b527f099a65c590f7d6f54c2d431ce11d

        SHA512

        3495c9b655ce0e646c3633e312ad23df665c2f77e99106669b3f057df1299e87db1f9314d48199f0de19df18598f346e4c3441375e920c84cfc62a214beabc39

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\v8_context_snapshot.bin
        Filesize

        471KB

        MD5

        031ea03da08fe1247280cfe781658791

        SHA1

        e91db50ad16b5a5fbbaf4118672d60b347ea6161

        SHA256

        c16dcec41919a6d2850214f2275824be8a97d8c5e694e2ec8dd7d16ab2d5015c

        SHA512

        b3d6f282761f8ab8760728ecb108f64741f6f3cd2a143813042ff63a3b6604fcfe7c1feabafb65f9f67906217edb5851f44605a34f7a50ed2058c25ce5efb30a

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\vk_swiftshader.dll
        Filesize

        4.9MB

        MD5

        054c57ca1e444b9ba8262835e0cc947a

        SHA1

        c20b1ae7ec7315187051e7a46e14359f9d12b709

        SHA256

        011fc0f126868903dac9fecaa948eeffbc43aea2244cda071f69da08dc2f110e

        SHA512

        9d7854a681c4abffb95f17b0ec81ee21dc36c482fdd6dfdc8cc7296ca19e7193e7e2ef4ad71d28304cfbb94d96065ba53139d4042c31edf64897e9105ca5e360

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\vk_swiftshader.dll
        Filesize

        4.9MB

        MD5

        054c57ca1e444b9ba8262835e0cc947a

        SHA1

        c20b1ae7ec7315187051e7a46e14359f9d12b709

        SHA256

        011fc0f126868903dac9fecaa948eeffbc43aea2244cda071f69da08dc2f110e

        SHA512

        9d7854a681c4abffb95f17b0ec81ee21dc36c482fdd6dfdc8cc7296ca19e7193e7e2ef4ad71d28304cfbb94d96065ba53139d4042c31edf64897e9105ca5e360

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\vk_swiftshader_icd.json
        Filesize

        106B

        MD5

        8642dd3a87e2de6e991fae08458e302b

        SHA1

        9c06735c31cec00600fd763a92f8112d085bd12a

        SHA256

        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

        SHA512

        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\vulkan-1.dll
        Filesize

        894KB

        MD5

        b139ce07e2d87e65cb101f3ca90f5511

        SHA1

        51516e2fc7aa3532a76795cbfc318da19e3e2d54

        SHA256

        c94823faa547813d388b41f72a791fcd2f36665c444ca88475d69ab7f1e9c3cb

        SHA512

        8eba17cd8e70377083509a4c5316b6b784c613e4248001a6c61f2d26acccb5fac1ab45b491c84a05f93a772576e203b514109e8f17cfc593d08104f1746b3a1d

      • C:\Users\Admin\AppData\Local\Programs\Salwyrr Launcher\vulkan-1.dll
        Filesize

        894KB

        MD5

        b139ce07e2d87e65cb101f3ca90f5511

        SHA1

        51516e2fc7aa3532a76795cbfc318da19e3e2d54

        SHA256

        c94823faa547813d388b41f72a791fcd2f36665c444ca88475d69ab7f1e9c3cb

        SHA512

        8eba17cd8e70377083509a4c5316b6b784c613e4248001a6c61f2d26acccb5fac1ab45b491c84a05f93a772576e203b514109e8f17cfc593d08104f1746b3a1d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\LICENSE.electron.txt
        Filesize

        1KB

        MD5

        4d42118d35941e0f664dddbd83f633c5

        SHA1

        2b21ec5f20fe961d15f2b58efb1368e66d202e5c

        SHA256

        5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

        SHA512

        3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\LICENSES.chromium.html
        Filesize

        6.5MB

        MD5

        60afa16cbc3798cb1352314311e93a07

        SHA1

        0a9daab3a20586ab2a07cd2857a2f2cd65c25d32

        SHA256

        ec105b4cf1588e28ebd596b2c354e44b4fe2cce5e6d5abbc7174ec7be3df6a09

        SHA512

        839905cb7d697ae77beba74a3c82e65d1d6328c62fea6933fd8d490231d1a6bffd692fdbaffee86483ae967e86fd0772fb2bb327b054d08fc0c9177f3c9c26fa

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\Salwyrr Launcher.exe
        Filesize

        150.5MB

        MD5

        30e8ec2da3b43a30be3485da3643362a

        SHA1

        5948ba721af67d826dfdb3bf8036fac0a1fe123c

        SHA256

        5f8443158252cccd3ccb72aef92a847953f8a9cc0b897cf425cc3f7c6cd5f691

        SHA512

        c9663dc0b4267b3558e5265c4fca87f71f822be2e301d1832312048db1416fe97411e20c4251d327dcdbe3e1f6e4e6b75b760ecfa34f6fac4987300c24ffaabf

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\chrome_200_percent.pak
        Filesize

        175KB

        MD5

        5604b67e3f03ab2741f910a250c91137

        SHA1

        a4bb15ac7914c22575f1051a29c448f215fe027f

        SHA256

        1408387e87cb5308530def6ce57bdc4e0abbbaa9e70f687fd6c3a02a56a0536c

        SHA512

        5e6f875068792e862b1fc8bb7b340ac0f1f4c51e53e50be81a5af8575ca3591f4e7eb9239890178b17c5a8ff4ebb23719190d7db0bd8a9aa6dcb4308ffa9a34d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\d3dcompiler_47.dll
        Filesize

        4.7MB

        MD5

        cb9807f6cf55ad799e920b7e0f97df99

        SHA1

        bb76012ded5acd103adad49436612d073d159b29

        SHA256

        5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

        SHA512

        f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\ffmpeg.dll
        Filesize

        2.6MB

        MD5

        49c57860c47863a502fb24f4b926fb5b

        SHA1

        2ac52b15c915666ddcbcbc724753341fce7e8e8a

        SHA256

        106b9ef910cb037e0f19d55c7526124fa3b39c5e849c3d5d6c3a116b34121ea1

        SHA512

        9e4c5ed13890df070e16772769376fbc7cfd967b5bfe243a74d52b30607bc7618a4a8fa6a77f580e7ad9e704f0a248620c9b3e8fe10a0871723b8e5053b0b4fe

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\icudtl.dat
        Filesize

        10.0MB

        MD5

        76bef9b8bb32e1e54fe1054c97b84a10

        SHA1

        05dfea2a3afeda799ab01bb7fbce628cacd596f4

        SHA256

        97b978a19edd4746e9a44d9a44bb4bc519e127a203c247837ec0922f573449e3

        SHA512

        7330df8129e7a0b7b3655498b2593321595ec29445ea193c8f473c593590f5701eb7125ff6e5cde970c54765f9565fa51c2c54af6e2127f582ab45efa7a3a0f6

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\libEGL.dll
        Filesize

        473KB

        MD5

        6d74b74470bdcfe55d5ea6c672c1c856

        SHA1

        e0ef3f552db4c0d386bd001bbf545cb92674d68c

        SHA256

        8e69fdb7575a626b6111986275b139d15fb56e60156ceb5315c5e503a0fda357

        SHA512

        58a78d316023223dafa96aaa1f1111a139f1b3ca6aa4cd3dbb2ebf1abce44ad08ce8f2e1e69c6109ea62c36f298a05a93b2e71634e972711555127ee8889864e

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\libGLESv2.dll
        Filesize

        7.2MB

        MD5

        7780d8c6e51d729c3e248fefa462a1cf

        SHA1

        361f9a5d1370730d543ce40c5fd091f57dc432ff

        SHA256

        ab282c140b24eacf351fedd21a1ddf4ab9f7f2bb8283fa4726c2be814a1eb31f

        SHA512

        5ab8bd42c646f7f9ef075f5cd60c3fac307ff1b7bb17d2c41ddcd0ba6c6ce70c89509ea4c8a84028fa9f9bb1b30c1e5c04d3c716489634ac19a402be2a1ec338

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\af.pak
        Filesize

        340KB

        MD5

        198092a7a82efced4d59715bd3e41703

        SHA1

        ac3cdfba133330fce825816b2f9579ac240dc176

        SHA256

        d63222c4a20fa9741f5262634cf9751f22fbb4fcd9d3138d7c8d49e0efb57fba

        SHA512

        590dcc02bc3411fa585321a09f2033ca1839dd67b083622be412d60683c2c086aac81a27bc56029101f6158515cc6ae4def39d3f246b7499b30d02690904af0d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\am.pak
        Filesize

        551KB

        MD5

        a2a17bdd83467a027505bc817d1ac028

        SHA1

        cc1266a22606a1055db9653b82e90c9d1f551d44

        SHA256

        f92b0299185d963337e96df1016e1cf5ca335e22ff86568c1a6507c3fea29094

        SHA512

        193c5db0a30a3c8ef5e8c821cafb9d0b5671b7e7821748c7b432e927bd4638ecf5bfc1d99721ce89fb3df4f6f23b5e55d753430e8ef2bedd1e1633e613321028

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ar.pak
        Filesize

        602KB

        MD5

        b2a23f285858db5e3e53d6a5d5291623

        SHA1

        674adfeb57075f86f40ff4b14916c3af29695813

        SHA256

        7ab39416b60ee342ff2874aaa7b9b95b290828807b1395192cdbd29ee1be15e8

        SHA512

        92c9b31f82f62b15eed3edaf437412cb630e8deb2226ad162d7cb4c252d8cb7f0453b3121a846ffcb1547570e2eadb04cfd3877ab120496a7fefb47a6d96cba0

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\bg.pak
        Filesize

        631KB

        MD5

        9dc95c3b9b47cc9fe5a34b2aab2d4d01

        SHA1

        bc19494d160e4af6abd0a10c5adbc8114d50a714

        SHA256

        fc4a59ea60d04b224765be4916090e97ed8ddda6b136a92a3827ed0fcc64bb0e

        SHA512

        a05a506a13ac4566ecbfe7961ace091295967ea4e72a2865e647b5fa9adac9f7cf5e80b53fae0e3917dfb0b9a3f469189cd595cc4ae9239d3a849f5cedd60e46

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\bn.pak
        Filesize

        812KB

        MD5

        fac2c752c57175a4b1f4630e3667123e

        SHA1

        a2dbcf1dd7b3cac499b9f782c7393ab438039584

        SHA256

        71f99a67bb310fab8068eeed7ce24ea7624a66051ba4e719d051cc7e67e78001

        SHA512

        4820704bd92dfb60736da5b84c8bc9135fca484c678585ec9d26dcb90632e382f354d03b539599f4816feb027dd285ff06ed8a520bede56d7a1c590d942e4250

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ca.pak
        Filesize

        384KB

        MD5

        0312c87b6436e733a037bfb3084f7550

        SHA1

        e3f30b8f3bfc8ddbf4b8f85f845733ed5ac8c632

        SHA256

        b6c895fbca90c36ae2cfefefda989922162a2cc259603fbca066f0cfbf43c4ff

        SHA512

        24b7780211b9dcaf7cbe3915851c7b873562e0cff022c29ca1b4e159b9da152b517305f81dd33712a0224fc3b77e594405e432fe5eecf29b7a4f83f441d6905e

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\cs.pak
        Filesize

        393KB

        MD5

        ff919631102a3a9ec635b3080b63e305

        SHA1

        e43b117ad5b2d5b373321ab0ae63dd4bc1352a89

        SHA256

        1b8c3add009028eb567b0094759daff29b7861e11d5a9d864071012200e9735a

        SHA512

        21833774413cc71ba9c0c592504ae6288e3c8ac4e5d1d62768f4b3eca09e90009abec5e8fadcb4e7d63b99a522ae48fd608aad432eb4165ec7021c8888ad7df1

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\da.pak
        Filesize

        356KB

        MD5

        4bccba46add5ebaf6efd4ade3c42aed9

        SHA1

        e48dcc2de930bbf0ea8ee7b735ead321dadb5be8

        SHA256

        2497368658a988e4eb3f64cd17423ea04e7555b104d43c8996c0ecbbfed5f74d

        SHA512

        e2059e2a7f80353981eef6982a7da006fa3753aeba9aca5279eef71aa2fa4b7adbf9cbb17c85b8060359f9e871b1a5c665226f8d3b8a6fe49f908fd44e1b46bd

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\de.pak
        Filesize

        381KB

        MD5

        8569900305a5661573f7766b93909f16

        SHA1

        3529376f54e32c17447b065d08c77314c4db2ec8

        SHA256

        068ba3e34e7f253fad7dc526b1078aaa969bea044d48171925534598aa8becb3

        SHA512

        d544febbe20a9bc5cf31f79f7ef74c1a742cccc99136e9828187c9a643bd0317c7cc48706346ee1a3c9eda8984be9c8606e9dfa7a6ce2cff49db2d785c2aa1c3

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\el.pak
        Filesize

        691KB

        MD5

        8025eb8756d4bf3126d83c9078935520

        SHA1

        78895218a90680fe223af0b003c195da84902e1f

        SHA256

        e42aeaea80dabe82657983a462e4cd3ec74f71d4f08a689f5825f55fc02f3141

        SHA512

        f99f47e54583b60857a31648b985216713725496d8653ca04eb1d6634f2b7f7a1f9f70b8a7938529bfc6c8665360da5e6bfb6b68c314c011fef4a9817010c42b

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\en-GB.pak
        Filesize

        310KB

        MD5

        502260e74b65b96cd93f5e7bf0391157

        SHA1

        b66d72b02ff46b89ee8245c4dd9c5b319fc2abf7

        SHA256

        463af7da8418d7fb374ebf690e2aa79ee7cb2acc11c28a67f3ba837cf7a0937b

        SHA512

        0f0f9aac8e6b28c1e116377ab8ee0ffadbf0802a4026e57aedb42d21c38fbf70159be9e0314799c1de1f7638fbbd25d289dff7cd2c9eb7c82e1b62b6c4e87690

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\en-US.pak
        Filesize

        313KB

        MD5

        3f6f4b2c2f24e3893882cdaa1ccfe1a3

        SHA1

        b021cca30e774e0b91ee21b5beb030fea646098f

        SHA256

        bb165eaa51456b52fcbdf7639ee727280e335a1f6b4cfb91afc45222895b564f

        SHA512

        bd80ddaa87f41cde20527ff34817d98605f11b30a291e129478712ebebe47956dbd49a317d3eeb223adf736c34750b59b68ad9d646c661474ad69866d5a53c5c

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\es-419.pak
        Filesize

        380KB

        MD5

        02452424bb0cf6ab832808d04883f147

        SHA1

        a8e97ee52f3d97c1a4c678f7578808416e9fac65

        SHA256

        1b23cda69927c77764bda121ee398ffefcf5edcb5866432aa3526c378553c9b5

        SHA512

        9e750b26ab40b5f1c075acbdeb15a57cda9e6bd8049488cfaf368b5cbe8cd9b6e5dc96130e4137370c90bb0777b97515ea2be0787e255cff750fb7e188e22ab2

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\es.pak
        Filesize

        380KB

        MD5

        4ca91891b2d4670d02931f0ca84e4744

        SHA1

        85f6559b09c80af2575e3b7626842c10081e188e

        SHA256

        85fff1ca6bd2527073de03fa77dd013db2557a57cce1fd370caa2b185abb9336

        SHA512

        83eae7ab2f03598c657786bff6171803b6bbe2128d1a5b8a01d9a13337113632279712dd8ffcd3b707fa6052a936d92a57cb67d848c77ee291e75700e29f2bf8

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\et.pak
        Filesize

        342KB

        MD5

        74eda453b23793ced4480ea7a595fe44

        SHA1

        76964af9c8024bd84fa1d89f60784e7ee6569350

        SHA256

        e2d38131a5ef4b0e8438f45e8c74c56bcf666760d4682120c8071c9220230555

        SHA512

        e9928cfac01f10b040c74e63242ffa1f7f616d8598f49f0aa7ddad063e18666cf5649cc65d00b3526526af8a7b46ee3b3655da22adf46aa44c0c6a1c2ac4dc7b

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\fa.pak
        Filesize

        557KB

        MD5

        99de8cfda36ab9ab3342889fb6da393d

        SHA1

        6bdd3d627d4b6702f43725039089562af58898c0

        SHA256

        b93145f30e25122015373a248d6ea22a539c7d0d58c8aa853ac35cc80dc06bfe

        SHA512

        aa20793f9ece5823cb9e74a4a3ff97d7a1860a593f427fb5eacb0390569a48122589610fe5a02577577f3a30f981c5e3da97cf73bdfe158a6bb845586c5b19d6

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\fi.pak
        Filesize

        351KB

        MD5

        fa7dbd2ee35587ff31fde3c7107e4603

        SHA1

        baaa093dcb7eccf77ce599c8ff09df203e434b60

        SHA256

        5339b8ca52500bd0082e0ba5a5f440c5f04733803da47963280479760c7fff2c

        SHA512

        587f6d0e216d1688227345a8a75b94848ee710ec633fe6805db66bb0e8cad1b8d24a1e6a7e234061516770d881571166c78d8fa1c40e6335f3dcb1339fbffc14

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\fil.pak
        Filesize

        394KB

        MD5

        0b7d25d70a2d94a032b7ff7faea45a75

        SHA1

        d9d473b2ea936ffea4f751d8716cb03407a95785

        SHA256

        a737a14f84b10b2e3c9ad4d147b430fd30c5ac0e125d5aaaf1ea19b0507de5af

        SHA512

        e4dbef6fae4cb56c3cd7bd5dbb239b5136eb2534a17cacbf628f5e5d77bfca924580ad4e4d0ec580ffaf94d6e1fafad58e9c5f472c3a3ff782702ea5eae2aea3

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\fr.pak
        Filesize

        410KB

        MD5

        a7c88eda9e12b6dbd432c544767acbe2

        SHA1

        81f1abe537870f7888431e820b636b17b5213835

        SHA256

        a4d0e5a39241a6326143afa4c8ec881d6edb0382c66425411881946f98e053e0

        SHA512

        88ca203256aaaaa26afd4a0aacb6fba2eb41618d09df6fc6aaa80ab8d699b30e73c373fa75098b1ec4912c042341dd1c79ee3d04f98b4bd59a44481d350a7988

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\gu.pak
        Filesize

        787KB

        MD5

        3268b8d9b4d4db87ec627b09f1c55a6d

        SHA1

        683ba367e40abb2fefd4548805e845fc1b452855

        SHA256

        dee5ef4f4b36fc5fe0f3b5e10c7cc3a7edc14bf948317b31a3287a95bfe0afa4

        SHA512

        59cff62843d35f790092f42b611e9bcd80d948c0ef27a770b2d7af859997f40c320d67df3c5a9420d28d5c8f1678df4677e01cb99b729664d198b3b95b5fbd20

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\he.pak
        Filesize

        488KB

        MD5

        6376d0a5f4273b76b1f4aabade194e0c

        SHA1

        337ba39f09454c0779ab64872b9fa11f866d6adc

        SHA256

        875712bb852c698f677c0c74e088f62d31adb2bce65648fc390607aad8705c45

        SHA512

        00347f16b5abbaf47fb08663d5efde26ab7de0c7a2fa42e6b5f03c41a83cecbd8e78cc3aef41d5f08658cf346e0ade732774485e8a10008a43fa41ffaf73b2be

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\hi.pak
        Filesize

        821KB

        MD5

        9b5d94450fb03c34759653deb0551441

        SHA1

        b9134fbc75304ca73b156e77425505ed6dc6d629

        SHA256

        5e8f2593dbea5a57c3a974558a3fc91b6087329a1e7b11622a6eac120a973718

        SHA512

        caed9535d487833bdde51e82b76d3b8d2e6ea18ec0b4b7a98552be9266ff0728bb1133d8f9cbd169345aa08b0073f04d649baa71bb487483951cfa1a92080d63

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\hr.pak
        Filesize

        381KB

        MD5

        7dbd4a9de6e30de028c97a7d39f8038a

        SHA1

        18d68f37b3c5eea3a2fe42c4ab1694a439a189c0

        SHA256

        e1c793e08e062043cc65271718d9b21d5742729dfa2e076ab012e8a008d06c04

        SHA512

        a18c43257d26380ec14ae0259cf192257fee0c6895b82240c3b41c5d6e8bd6f8023cb39dc2da0701bbcf05e8eb2cd13c84af971c28c94099a6d0ea02ce745ddd

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\hu.pak
        Filesize

        411KB

        MD5

        d6904e7d1b6750d43a6478877c42618d

        SHA1

        919f090a6a3aa1112916f5bb0d5b73a62be43c1e

        SHA256

        3ec43893c6de5ec0f9433841afd5fa9feaaf59ddcef05f7e1cab14dba799887f

        SHA512

        d600fedb5ef1b2eb49a0122536c642b350ce67bb7a9da205890d9d13a195ac17c14607b4489715fd34506ec0ea4c80f245e09cf048aef52dcc8094f3138b2fad

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\id.pak
        Filesize

        336KB

        MD5

        881ff04e220aa8c6ed9d0d76bfa07cb8

        SHA1

        cacf3620d1bf85648329902216e6cdc6f588a5ba

        SHA256

        9210c4c4c33e7ceb5f70005a92a4fd36ca4facdd41701fdc1d2ce638db8adf22

        SHA512

        9134102928aa80c49bbf2b862e8079b2ee23636ce63412a4c3813f234d623ff563f5ca1ac407ddb77cecf1224896ed59ae979dcf63435d35a4f13de9c22755d5

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\it.pak
        Filesize

        373KB

        MD5

        6629c344b6e5ee8fb476522627b34221

        SHA1

        28335e3c96a68a560c68756860394a0a86c21870

        SHA256

        e76c3f15529fa7cc088dc32903c6885f4cfa170a1e0144710b05965f3210c31c

        SHA512

        78ca2ebf40d6cc3eb7035cca78364be63b8eb69e27caf2cae57e3489b39a9e443409e800fd95e1b646d37655c37ee8a9ae1ab344b506cf65f8603a6a3ad892ed

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ja.pak
        Filesize

        456KB

        MD5

        c294012268f9e611fdc2904be57e45d8

        SHA1

        9ba4bd190ced7ffe053fa74071fc5836bdebea53

        SHA256

        21cd7ae581f6d0c19e90ac7df03d7dd5305b882776a1f091573f824bd28514da

        SHA512

        d16653f30617e52a040c5e033896a71055fee9992e54ffca5029601bb62a41b9685a68655b9c8bf7a7ba54a914836a0f7a49cccacae0eda180a6b68c0471a268

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\kn.pak
        Filesize

        910KB

        MD5

        01e8dc084d07743fbda50d54d86ee3bd

        SHA1

        e0709217e1a6785706b7d14037b1478ee2a3a59d

        SHA256

        ae4e003458f1a8bd3652e61241e11ff91bd887f6b95c1fe2700e76a117ba2119

        SHA512

        7d8db84f975d778bde21253f43d174921c2c71111644a953ad8671754e5d656f72bcabf62f4b960cbf4ca0ccc5f67d1558ed250b568c1f2308a31970e380654d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ko.pak
        Filesize

        383KB

        MD5

        ce19dea7b7d0b9472f99427de2b307f0

        SHA1

        9c84dbff9927c052dcb9818ed73bb272abf9054a

        SHA256

        586f34de2c7bb0e92fc376f3ad962bf9bae1a768398459d39f8ed06b59d8ccbb

        SHA512

        9a6c84ef9bb03be9ce96948bea94ec0ba83ecbd06ed648acab9d6fd27c1ab85f011a5670591da6256781dc147fc234d627cfc4bf5eb29bc2c8bfc84aaf89085f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\lt.pak
        Filesize

        412KB

        MD5

        7b6bf901352885c0699db71239b7cf24

        SHA1

        9e3ec5f327c0d0e54a449332061e60a8c79243cf

        SHA256

        9200a9509bd77834d9912f4ba8f4219d2b9bd2cdad49a11873db30e99b9d1350

        SHA512

        79ebef723fb4c17581eb869b4b4e1a364a3d28df0e168e7e1a3583e0c1ec5b9716dd270925c0545b8247421a64b03705f10910fe3416900de9258840c470d580

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\lv.pak
        Filesize

        410KB

        MD5

        cccbd7f8a0c34c7094ce4d7b8e7e0588

        SHA1

        1a08401e2dc8c59200c4ecaa1886b43b6faa6979

        SHA256

        7467360f9addd4d8694e1508a6ab3a3e00dce57e5897d5376ad27d8e651b23d4

        SHA512

        2cc43437f1cd8d5fda0e95e7dd117c9b82e90cfed58ad8f492f46b4634aa01cd1b0ebe39377231a0828fc1ccd39641e4efc2f1210d629f9aba12ea9048accd95

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ml.pak
        Filesize

        948KB

        MD5

        00292b0801e0dd0a74091bf53f1574c9

        SHA1

        63a002e7a8796bc4b4459a19c95ce426fbd1ec7f

        SHA256

        61a372f170de0a22712be980c3c78b22035ebf40ce79332fab75cdcc4208c9e6

        SHA512

        e2e15f66851aa435e3bf4de6672f4aa8b01204d8efe11ec6ee9a51d9877ec4f2e71d7e9547d6eab9bfa04af1bea71fa72aa4963fa08b48717bf1c3fd21c00cd5

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\mr.pak
        Filesize

        772KB

        MD5

        b9a2aa88c69c42ebcc41fef00c980a38

        SHA1

        9e373dfa11f95c31ffdca70bd83d2f66e1ddcef8

        SHA256

        481faf7dd66cf10a476d8b156fb4ea452f920322d8007f7e25d41b2837bdbc09

        SHA512

        5f4582723429a44dd517322babae4466efb4e8723c0247754e2a9a2929133d6fee5c3533c4cf567954e2a5aab47940a136a178405de36e38b50e8d4a6d5c504f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ms.pak
        Filesize

        351KB

        MD5

        6de7b004a86967a3433545b3b38bf89d

        SHA1

        113bd5b28dda669b27c798e0b46fd680f3a04956

        SHA256

        ead5a37549b98d55839ffcf0dc8f8201d37d71968ec9138fdea79d7c9b79549d

        SHA512

        239c4acd2c0b6c08fb92fd95b89a302ddefc01ea843950a0247b7310c2b024383ae98286c2d4b83b99833452c41b386e047b2ef33610ef122fcf2f439ef43726

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\nb.pak
        Filesize

        344KB

        MD5

        bbae0915edec081b04bb903b689bc40b

        SHA1

        6a0fc635ce1c431e512b8b3b8448176aa4025556

        SHA256

        d565c6c95dad89d3f2b7210de4ec3fc437633de4dcfc994fde0704b92bb53ff8

        SHA512

        573a9fe43213829a6a4b39e67be25bc330b417750ea6d66e26163de7a80c29f6f5deeb841d9ff8303595943a81fc01ab668aab02a5cac4eda078ed06120138b4

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\nl.pak
        Filesize

        356KB

        MD5

        9fdf47fef5b549497005ef8efd2a2c59

        SHA1

        3449de72bfc2be537f4b007c81e5bc5de6ff3d0a

        SHA256

        65a9c1efcdd451504e2e9b44b0c8fafd2c3c1445d760fd6c435305e2f8534f59

        SHA512

        3e77178dcd9e8894847039a997c87d5d04eef8a1ace1846132fde229285da08ffc8d3ba697226130bd07ab122a868cc53693981a21f8211c839ccdaba77207cd

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\pl.pak
        Filesize

        396KB

        MD5

        c9da926441d438b952149650c86a033e

        SHA1

        74ee60342bda33048570dd3c03f897668cdfc971

        SHA256

        ce96fd415ffcda01345146faac716e2d45e2c556e5c6c38e9a1ea5ac19dafe84

        SHA512

        3e718e8df695cbd80146c3e911de9b235ccc06f574739e5720d47952f69eab089b56451cdc321174da9b239c0a71a720baf9d68b46046efa0edcb2a3f1804ea0

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\pt-BR.pak
        Filesize

        374KB

        MD5

        c68170e4948cf3ae6910364c1e68ce90

        SHA1

        420f3a392db28b6fd6be44fd702b455518b67bbd

        SHA256

        b26499a256d66feed42b372ea2eaceb75c279694b40a7b5d0f8c1a5c24cf381c

        SHA512

        29482ced2091873a8c6242a608ed641b3a4d72fb93ccc2eb58d2769c446195f717b438d5633522f457234f3d209029936e9ea4ccd65d45ba8ae0c2df71043797

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\pt-PT.pak
        Filesize

        376KB

        MD5

        9b04c89c2d17c7c00a6a4342f0771fec

        SHA1

        a0886040fd5f870023cc3038f5722f4ba6d7c8b6

        SHA256

        abb012215610178b7f8203f61f41103546d3949ac3df4acb3a622b01663f39cc

        SHA512

        7c4cf5e7bfad4709db49779c1e3e762b8d0bac6cd736c511711ddca7682e08bc6b3274c9872d88db78bc36b0456b29680d3c4e518d4a401830cfb37b48567bb8

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ro.pak
        Filesize

        387KB

        MD5

        9b9c22a12ddce43a4a3c0c047a16a5c3

        SHA1

        901e072d644a79e0b18be2f4a81e6842b070485d

        SHA256

        3e89d43b86b2582fd7db236659af47ff459a44c5b5ebcbb0bcc9eda244c8e501

        SHA512

        196a5bb1b0b5093d4a18279037ef7993525c36c136d4560b7e902c815687f7992ecd2b64d96422911a3468cf3f1478b21df6465d3b31486466cbb5573ff0e7e0

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ru.pak
        Filesize

        634KB

        MD5

        aa75c21bfe54bb70e7abd9fce1347a8f

        SHA1

        3492307cec15b367274c948beb76598f72347846

        SHA256

        bd981aa65536b544228ed1d60a552ff4c7800b46f815177b33b3e628b97d77e4

        SHA512

        0e77f1c7e4b5410e9eaed875f5dae6485d8de5b650ec44133b1634645cc3055fa7bea316e843b491f29d9c137b20623b120e014b1c74bbf4e8d1f08dbeaf5bb2

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\sk.pak
        Filesize

        399KB

        MD5

        72946b939f7bcaa98ab314cfba634e0b

        SHA1

        71c79a61712c8c5d3dac07a65d4c727e3b80ab17

        SHA256

        75f179897cad221ca6e36b47f53cead7f3fb4159ee196f1d10a5181b84e1b5b7

        SHA512

        2a8fa7108c58f4cb263900a555714d5638d961d14d9f4ddf8a9ab5b880afdbc5d2325fed1e158dbaf42a9cd20e8e372e6a8f52fce842a6940ea52e43e4a1f1e5

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\sl.pak
        Filesize

        385KB

        MD5

        6a2efcb886dd33a5d05a112c141c520d

        SHA1

        ba89d9ef7ce1862d1e9933e910529ec5a3e2a933

        SHA256

        4fa004d80c7e89e38cdfed3a652003787fa810256d294c16aab0bca815eb7c02

        SHA512

        0475df28a602ec90c4331da4e7d742eded2cb3264b41924628bfc45e2662f2ceb7b9518ac88a231da1c3caf18d176ff3a4931c2b1751f3b74bce3af73d0088cc

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\sr.pak
        Filesize

        595KB

        MD5

        fca817ed4b839b976ebcbf59cac66d68

        SHA1

        413efa65470319999032b6a25b3b2ee33b8cd047

        SHA256

        524acc64e70918a77cda43fd9b27a727645b28ad2d4cce16b327105101c8bbeb

        SHA512

        cb246d5c5cea30d6e7514841ab93803984cda37461a09b6c340ca64f7cbce4e1212951a4de421d928d433a619dac18454fb403b42581757b76c7eb124ce70cf2

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\sv.pak
        Filesize

        347KB

        MD5

        14ecf7684d7987950a9655258d3a72be

        SHA1

        b1506b3b4be332081dde72bf54a197b1ee0bde66

        SHA256

        690a83bbefe1e97de5d2c1c0791707e8ddc3414a12cf30b79329fa5d21840d6e

        SHA512

        fd9d36c63b00bb1caf6a25f2c797f3a844395f16016a9010819462d647e8e759fd8887e5eae3ef300871f4abef05f4ceca9edb5b30ffdd56efeede9c75f56e30

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\sw.pak
        Filesize

        365KB

        MD5

        9632dd7d883fa4deb3963ea663e0ffd4

        SHA1

        0db135be4b3a7c54c39e9df5034d5576b68ea92e

        SHA256

        690027c4a31c4aea00b7d1b32ec6cd3fa50b1eac412ae273ab15e72eb485dd6e

        SHA512

        3aac1857784dfecd2ae5f7c4056f58e27a966a6cb949e02eaba56fc1fc283243ed6213f17628d62d435e33fa4771eb43623f25da6510aa4ce6f2149f72ab0d37

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ta.pak
        Filesize

        936KB

        MD5

        714ef30e819d791b41ab093d515e1704

        SHA1

        5410b58dcaa0bc82146655ed56493581d18d5c04

        SHA256

        9be97a18356b05ac4c3aa2b7e719eb29b47d8ad406aa50cf0f24bdde1d613083

        SHA512

        a35074a54dc12a68301553345c69f02ad31bc010690d5f4c4fad5d65b3fd9c3f7c3ec7e3637673d250cb33496b93a9582e28b5210d11137bc0bd5b2e219c0aab

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\te.pak
        Filesize

        869KB

        MD5

        28f500e12a7b91d91d8f99395fce8332

        SHA1

        885fd6c78259ae38f7dba3887f7fee783c1766bc

        SHA256

        06dd7ae122d6f1f394aeb85089a9c837ec05dad627b0bcc92863ab2830e971c9

        SHA512

        6f0fe4a527e9c53a41d20f95cafda7a2488bab310eecf68c98271a2db6f3efe5d2180e158b5018a9c56a0580b0735146f0ae07d884f564de1e8780956a10d190

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\th.pak
        Filesize

        731KB

        MD5

        d34a2993eaf0ee6bf65c3729baee426d

        SHA1

        d796911e57c89b11a603c645dd0e32aad7819d75

        SHA256

        7870b92c64f7776c469b4d19be8881ce30a5263cc8287c3d7de573aed43c7dba

        SHA512

        eb2f4b3cb7741c996acbd121d0c69eda6cfac6bdbd7b8036dc6394ed7e49c9a45641c7983431b5f8c5db685fc7ce958e7c9f5e79837b381caeecf009f79ca4c2

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\tr.pak
        Filesize

        371KB

        MD5

        0662e2b67524444e843d0104adab0b7e

        SHA1

        ec39112f57e28010295398c24c6a17e60a88fd47

        SHA256

        e8f86dc87dbf11935863efb3a5af8213a97123889019e98a7ef313b488088790

        SHA512

        6529083d04e777be3cdaa14f06bb6b3a3d26006ed9d067f7a1bdfcf669856cc6340bf0caf90bbceb75666062fac1bc02ca2d2cff94c6ca5627ccaece6f973a65

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\uk.pak
        Filesize

        634KB

        MD5

        0d9b7f3ce815f7bcfd63ee3492350d52

        SHA1

        6138b5dc296cf406b2314b8b797f9f96de2b40fb

        SHA256

        b86358579a9cec015c996c6ae862ddcb8cb558f30eedd0d0b9ef3cb18c3cc130

        SHA512

        17d874849e5eb17bff2ac98c8191f9f38a07a66eccc502122c0ed2bdd6af94eb17db1b0a2477a75c1fd4f3ed00c76b1818eac5bc4093d92eca0d0a5323718cc0

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\ur.pak
        Filesize

        552KB

        MD5

        6733dba4f3f0afeffc40bd87300b9d6e

        SHA1

        610aab026d25f2cec6c636fbaee922c099d26ef2

        SHA256

        d0c8ae8f4f60f04d4eee8cc639ee3b52ad073f5c9ee6fb84c774eb855fd51e9c

        SHA512

        40c1cb7be3709bb6ef01a4e66bfd85e20641020a800292a2a14f4cf188242aa0b8d42cabd0f323acd3d2f257243c7dc04b346a39475343c761af7a1833c3366a

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\vi.pak
        Filesize

        439KB

        MD5

        5b8fc875f0b57ac7793e19e0ac6f4899

        SHA1

        b8ec064365fc29a70bc3a8d3df0ef222ed244fa8

        SHA256

        ff3cdd834569cf9f957a444ab8a51ebe673bd26d7c907a907aedfeed248d4890

        SHA512

        f3a9ad912823aaae0d089cf53151cfba0b6fbc2cebf826b1b7c70fec03bf3f967e440558fef94c990c87349b82c36379bf645b828ab6b69eb9f396165dd6178d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\zh-CN.pak
        Filesize

        319KB

        MD5

        37b051269289e0eaafd411d374663135

        SHA1

        fa94bc7fe89475f1d5e1c9a2d88161cc992a638b

        SHA256

        4ff334da089d2ffb9c6173de7c918b74c9326ed7bd76317b2696d57861871488

        SHA512

        357350ec552765df460cd66ae59ebcc771df72431baa380247750627ee974f1859bfa423461a2197d4e608063d021faa7fc94bd30c6fe2b1a0cf9b9f7e64ea73

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\locales\zh-TW.pak
        Filesize

        316KB

        MD5

        032c4f24764d531d0de876f1e9d51dc9

        SHA1

        6662a5e3466c1ca415e219634cd67863ff830b32

        SHA256

        a0a715a3ef1ead036f0f03d02a8252fbdbd52ce6f8cc5b9298fc1c4494d4e508

        SHA512

        3cf212a638cfe9d08e625f7f70d453263e44721be9550c2aebfb67462666a8d67b87cd2ed613cc12c7d1fc7d1c1368c7d198a6669fa3a10c2c2bf61966c46aff

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\owutility.dll
        Filesize

        1.4MB

        MD5

        0b72a72b76b71076c78773802495d377

        SHA1

        921101f1342c180677c4bfc7006baf3292a77f9a

        SHA256

        c127bd152b674d35a7c5a65cc933c385d64622ae2ea09b7194c1de7bdda1c690

        SHA512

        28afe1b4982e31784393182a06925b6758a19436eba28f89dedc2a380845939d31e947ef676fe8e34f382c7ae28fa88078380df9e83ba9ce7d7c1e9df96a952c

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources.pak
        Filesize

        5.1MB

        MD5

        e5ed3ea494b9ddec4b6aedc45ef172ba

        SHA1

        bd7ff0e1c817f4eeeae0421b6e9d107584d35c30

        SHA256

        3dfde11380615c1204b026f94e39ac503f1785d4b967e40d5384bd092c4f0c74

        SHA512

        2da9c70fa89a91525661d346cdc67d51772b3be38dee15727fea77f83cc545a621dc43c6dd01e8425072335cc11591daeb92a0acba134918094676cf6b00cb82

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources\app-update.yml
        Filesize

        99B

        MD5

        172ba00d700bac5ac3bd88062e52a9c3

        SHA1

        92a83cfcacb5bd11924a0413546a60e531424f36

        SHA256

        38c8aad86e8a999394fbc565c58a53204971766c6e85550e2268063f9c662bdf

        SHA512

        be7b82158e2feeecdf1e85060c2b315bfccdd1ce1e2ed1e97930aa563d013c52a81663939277f4d5cffd1d39498d3392f87de88f8064607bfc7197c00304225a

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources\app.asar
        Filesize

        19.8MB

        MD5

        65b9679c5a22a83bcb18db581a50e3ed

        SHA1

        a28fe9d22a5237f2f375ad02e2f59e8ee2dbb2a3

        SHA256

        b600276028f5edc33ae4cc60f9c6840b527f099a65c590f7d6f54c2d431ce11d

        SHA512

        3495c9b655ce0e646c3633e312ad23df665c2f77e99106669b3f057df1299e87db1f9314d48199f0de19df18598f346e4c3441375e920c84cfc62a214beabc39

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources\elevate.exe
        Filesize

        105KB

        MD5

        792b92c8ad13c46f27c7ced0810694df

        SHA1

        d8d449b92de20a57df722df46435ba4553ecc802

        SHA256

        9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

        SHA512

        6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources\libraries\java\PackXZExtract.jar
        Filesize

        120KB

        MD5

        cf8aa6c50804b3d2448b316b1cd24b17

        SHA1

        a69190724b20156dd17504162fbe771309415b73

        SHA256

        a847432bdf7da12571bbd5bda3b11ca3664675d1ff9baad5abd59b2d0689fa93

        SHA512

        d897b843cf6d138885ffbcddcd53c84819bca0a1ac9de46334601d67fa9ba05d6b857b396a67b6f92e9f7745fce3f1a0402b76e4b31bd56d3cd36c339ac1e07c

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\resources\libraries\java\launcher.jar
        Filesize

        3.9MB

        MD5

        9a5abfabdd49abbde1fed4ba49a6f448

        SHA1

        01114924703c564dd23cfd40aefabef383a73d88

        SHA256

        7ad63334d0e7ed08b7a24f80bf8c0e7485b382363e2ed3abf70d1be7a9856553

        SHA512

        6bc043e0a3daa16bc0f3fd8e169bc2593178702e83c9330da07116c00b024327a49f73cad803149bba93c24c32c1d84c513087e67010c5fe8e781aa2e4c2eb65

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\snapshot_blob.bin
        Filesize

        168KB

        MD5

        b82ff216a0babf602940759b9a3af870

        SHA1

        07e8a22dcf8d7be04a6ddbcab3098e040494bb0e

        SHA256

        943b27009d41801c5a649caf680e32d4dd25de002787a4ccd86b0925b3aac3a5

        SHA512

        da157570afbab7be135f7749df7f4518df1452ea24f98d8f5189430e732ad06ed438afc701cb70451bbc7137b5f35a0c5957df92ecb40d47d54c1071ea79fba1

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\v8_context_snapshot.bin
        Filesize

        471KB

        MD5

        031ea03da08fe1247280cfe781658791

        SHA1

        e91db50ad16b5a5fbbaf4118672d60b347ea6161

        SHA256

        c16dcec41919a6d2850214f2275824be8a97d8c5e694e2ec8dd7d16ab2d5015c

        SHA512

        b3d6f282761f8ab8760728ecb108f64741f6f3cd2a143813042ff63a3b6604fcfe7c1feabafb65f9f67906217edb5851f44605a34f7a50ed2058c25ce5efb30a

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\vk_swiftshader.dll
        Filesize

        4.9MB

        MD5

        054c57ca1e444b9ba8262835e0cc947a

        SHA1

        c20b1ae7ec7315187051e7a46e14359f9d12b709

        SHA256

        011fc0f126868903dac9fecaa948eeffbc43aea2244cda071f69da08dc2f110e

        SHA512

        9d7854a681c4abffb95f17b0ec81ee21dc36c482fdd6dfdc8cc7296ca19e7193e7e2ef4ad71d28304cfbb94d96065ba53139d4042c31edf64897e9105ca5e360

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\vk_swiftshader_icd.json
        Filesize

        106B

        MD5

        8642dd3a87e2de6e991fae08458e302b

        SHA1

        9c06735c31cec00600fd763a92f8112d085bd12a

        SHA256

        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

        SHA512

        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\7z-out\vulkan-1.dll
        Filesize

        894KB

        MD5

        b139ce07e2d87e65cb101f3ca90f5511

        SHA1

        51516e2fc7aa3532a76795cbfc318da19e3e2d54

        SHA256

        c94823faa547813d388b41f72a791fcd2f36665c444ca88475d69ab7f1e9c3cb

        SHA512

        8eba17cd8e70377083509a4c5316b6b784c613e4248001a6c61f2d26acccb5fac1ab45b491c84a05f93a772576e203b514109e8f17cfc593d08104f1746b3a1d

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\StdUtils.dll
        Filesize

        100KB

        MD5

        c6a6e03f77c313b267498515488c5740

        SHA1

        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

        SHA256

        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

        SHA512

        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\StdUtils.dll
        Filesize

        100KB

        MD5

        c6a6e03f77c313b267498515488c5740

        SHA1

        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

        SHA256

        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

        SHA512

        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\System.dll
        Filesize

        12KB

        MD5

        0d7ad4f45dc6f5aa87f606d0331c6901

        SHA1

        48df0911f0484cbe2a8cdd5362140b63c41ee457

        SHA256

        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

        SHA512

        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\System.dll
        Filesize

        12KB

        MD5

        0d7ad4f45dc6f5aa87f606d0331c6901

        SHA1

        48df0911f0484cbe2a8cdd5362140b63c41ee457

        SHA256

        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

        SHA512

        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\UAC.dll
        Filesize

        14KB

        MD5

        adb29e6b186daa765dc750128649b63d

        SHA1

        160cbdc4cb0ac2c142d361df138c537aa7e708c9

        SHA256

        2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

        SHA512

        b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\UAC.dll
        Filesize

        14KB

        MD5

        adb29e6b186daa765dc750128649b63d

        SHA1

        160cbdc4cb0ac2c142d361df138c537aa7e708c9

        SHA256

        2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

        SHA512

        b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\WinShell.dll
        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\WinShell.dll
        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\WinShell.dll
        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\WinShell.dll
        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\WinShell.dll
        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        466179e1c8ee8a1ff5e4427dbb6c4a01

        SHA1

        eb607467009074278e4bd50c7eab400e95ae48f7

        SHA256

        1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

        SHA512

        7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        466179e1c8ee8a1ff5e4427dbb6c4a01

        SHA1

        eb607467009074278e4bd50c7eab400e95ae48f7

        SHA256

        1e40211af65923c2f4fd02ce021458a7745d28e2f383835e3015e96575632172

        SHA512

        7508a29c722d45297bfb090c8eb49bd1560ef7d4b35413f16a8aed62d3b1030a93d001a09de98c2b9fea9acf062dc99a7278786f4ece222e7436b261d14ca817

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        ec0504e6b8a11d5aad43b296beeb84b2

        SHA1

        91b5ce085130c8c7194d66b2439ec9e1c206497c

        SHA256

        5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

        SHA512

        3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsExec.dll
        Filesize

        6KB

        MD5

        ec0504e6b8a11d5aad43b296beeb84b2

        SHA1

        91b5ce085130c8c7194d66b2439ec9e1c206497c

        SHA256

        5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

        SHA512

        3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsis7z.dll
        Filesize

        424KB

        MD5

        80e44ce4895304c6a3a831310fbf8cd0

        SHA1

        36bd49ae21c460be5753a904b4501f1abca53508

        SHA256

        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

        SHA512

        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

      • C:\Users\Admin\AppData\Local\Temp\nsy9CC3.tmp\nsis7z.dll
        Filesize

        424KB

        MD5

        80e44ce4895304c6a3a831310fbf8cd0

        SHA1

        36bd49ae21c460be5753a904b4501f1abca53508

        SHA256

        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

        SHA512

        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\Salwyrr Launcher\Network\Cookies
        Filesize

        28KB

        MD5

        ccf182eba517015b532f6f9a17958a0b

        SHA1

        95b431a3b0831c063651726fa3e11dc94c5e81a9

        SHA256

        50689921dec5daa501017f897a08d1b39a9ca2a95cb8ef53b60fd1ee0bbbb9ed

        SHA512

        581f833282544f223374e7e3929ff9aa301329e9fa4318c627f474d6efa7adbc699c3de5f28b4e7f69a8cf40eb535e310178dab36937fb0e0dcb1ddeb414f9c8

      • C:\Users\Admin\AppData\Roaming\Salwyrr Launcher\Session Storage\CURRENT
        Filesize

        16B

        MD5

        46295cac801e5d4857d09837238a6394

        SHA1

        44e0fa1b517dbf802b18faf0785eeea6ac51594b

        SHA256

        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

        SHA512

        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

      • memory/1004-934-0x00007FFF57E50000-0x00007FFF57E51000-memory.dmp
        Filesize

        4KB

      • memory/1004-990-0x000001B69F7A0000-0x000001B69F84C000-memory.dmp
        Filesize

        688KB

      • memory/2720-1048-0x00007FFF58860000-0x00007FFF58861000-memory.dmp
        Filesize

        4KB

      • memory/2720-1049-0x00007FFF58C00000-0x00007FFF58C01000-memory.dmp
        Filesize

        4KB

      • memory/2720-1051-0x000002DB9FA90000-0x000002DB9FB3C000-memory.dmp
        Filesize

        688KB