Analysis

  • max time kernel
    1050s
  • max time network
    1046s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 21:13

General

  • Target

    SA38PICTURE3.png

  • Size

    31KB

  • MD5

    e3835e82535406bb958d051ede30d09c

  • SHA1

    0818b3934c77d822c51fbe673c8862cffc7ba211

  • SHA256

    2e34c434a2d07047c5889ba60be04ff2090f3c9c243a8b74325bcddd9baa66be

  • SHA512

    329138a41d7d7309a352ef8d53c5657b4c6026463bf37ec170da6e31a8bc40f75aefa653225ac00042f6f43faaa16b9ac69f1cd26805b3903689caa4bec677dd

  • SSDEEP

    768:UhCV8DgorUdDEQdHQJaDMfF26EHDJ0wCP0aS91t5qaTL3:Uhk5oOZ5maQvM0tc/9j5jL3

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 8 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\SA38PICTURE3.png
    1⤵
      PID:4356
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd34e99758,0x7ffd34e99768,0x7ffd34e99778
        2⤵
          PID:3132
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:2
          2⤵
            PID:4700
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
            2⤵
              PID:3652
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
              2⤵
                PID:2276
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3172 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                2⤵
                  PID:4840
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3208 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                  2⤵
                    PID:4836
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4512 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                    2⤵
                      PID:2272
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                      2⤵
                        PID:1684
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4828 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                        2⤵
                          PID:4052
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                          2⤵
                            PID:4984
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4692 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                            2⤵
                              PID:4676
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                              2⤵
                                PID:2900
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                2⤵
                                  PID:1452
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x238,0x23c,0x240,0x224,0x244,0x7ff68a537688,0x7ff68a537698,0x7ff68a5376a8
                                    3⤵
                                      PID:4356
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5212 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                    2⤵
                                      PID:3424
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4432 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                      2⤵
                                        PID:3596
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4528 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                        2⤵
                                          PID:4596
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                          2⤵
                                            PID:1432
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2676 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                            2⤵
                                              PID:2468
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5576 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                              2⤵
                                                PID:3420
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                2⤵
                                                  PID:4372
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5716 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                  2⤵
                                                    PID:3788
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5548 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                    2⤵
                                                      PID:1916
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                      2⤵
                                                        PID:1488
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5628 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                        2⤵
                                                          PID:4420
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5516 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:8
                                                          2⤵
                                                            PID:4436
                                                          • C:\Users\Admin\Downloads\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe
                                                            "C:\Users\Admin\Downloads\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe"
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:4824
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe"
                                                              3⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:3768
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe" --cmd checkHypervEnabled
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2688
                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe" --cmd checkSSE4
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3708
                                                              • C:\Users\Admin\AppData\Local\BlueStacksSetup\BSX-Setup-5.11.41.1005.exe
                                                                "C:\Users\Admin\AppData\Local\BlueStacksSetup\BSX-Setup-5.11.41.1005.exe" -s
                                                                4⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1144
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\BlueStacks X\green.vbs"
                                                                  5⤵
                                                                  • Checks computer location settings
                                                                  PID:5848
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c green.bat
                                                                    6⤵
                                                                      PID:3576
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh advfirewall firewall delete rule name="BlueStacksWeb"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:3980
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh advfirewall firewall delete rule name="Cloud Game"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6284
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh advfirewall firewall add rule name="BlueStacksWeb" dir=in action=allow program="C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:4072
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh advfirewall firewall add rule name="Cloud Game" dir=in action=allow program="C:\Program Files (x86)\BlueStacks X\Cloud Game.exe"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6904
                                                                • C:\Users\Admin\AppData\Local\BlueStacksSetup\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe
                                                                  "C:\Users\Admin\AppData\Local\BlueStacksSetup\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe" -versionMachineID=ff1be53f-9e03-47d5-b063-37dfac67911b -machineID=60a93ecc-a405-48e6-94e8-5dc6dd9ad3b3 -pddir="C:\ProgramData\BlueStacks_nxt" -defaultImageName=Nougat32 -imageToLaunch=Nougat32 -isSSE4Available=1 -appToLaunch=bs5 -bsxVersion=10.0.6.1001 -country=US
                                                                  4⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:3232
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\Bootstrapper.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\Bootstrapper.exe" -versionMachineID=ff1be53f-9e03-47d5-b063-37dfac67911b -machineID=60a93ecc-a405-48e6-94e8-5dc6dd9ad3b3 -pddir="C:\ProgramData\BlueStacks_nxt" -defaultImageName=Nougat32 -imageToLaunch=Nougat32 -isSSE4Available=1 -appToLaunch=bs5 -bsxVersion=10.0.6.1001 -country=US
                                                                    5⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    PID:4976
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\BlueStacksInstaller.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\BlueStacksInstaller.exe" -versionMachineID="ff1be53f-9e03-47d5-b063-37dfac67911b" -machineID="60a93ecc-a405-48e6-94e8-5dc6dd9ad3b3" -pddir="C:\ProgramData\BlueStacks_nxt" -defaultImageName="Nougat32" -imageToLaunch="Nougat32" -appToLaunch="bs5" -bsxVersion="10.0.6.1001" -country="US" -parentpath="C:\Users\Admin\AppData\Local\BlueStacksSetup\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe" -md5=62cf7bb500156afa1532ca0214b59f2f -app64=
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks processor information in registry
                                                                      PID:2208
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\CommonInstallUtils.zip" -o"C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:3464
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\QtRedistx64.zip" -o"C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6528
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-ForceGPU.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-ForceGPU.exe" 1 "C:\Program Files\BlueStacks_nxt"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6192
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 1 2
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:1168
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 4 2
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6744
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-CheckCpu.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-CheckCpu.exe" --cmd checkSSE4
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4756
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 1 1
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4448
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\PF.zip" -o"C:\Program Files\BlueStacks_nxt" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:6976
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 4 1
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5672
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 1 2
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6512
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe" 4 2
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:752
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\\HD-GLCheck.exe" 2
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5516
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\QtRedistx64.zip" -o"C:\Program Files\BlueStacks_nxt" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:5528
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\\HD-GLCheck.exe" 3
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4476
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-GLCheck.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\\HD-GLCheck.exe" 1
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4636
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\PD.zip" -o"C:\ProgramData\BlueStacks_nxt" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6840
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" x "C:\ProgramData\Nougat32_5.11.41.1005.exe" -o"C:\ProgramData\BlueStacks_nxt\Engine\Nougat32" -aoa
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6264
                                                                      • C:\Windows\SYSTEM32\netsh.exe
                                                                        "netsh.exe" advfirewall firewall delete rule name="BlueStacks Service"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6540
                                                                      • C:\Windows\SYSTEM32\netsh.exe
                                                                        "netsh.exe" advfirewall firewall add rule name="BlueStacks Service" dir=in action=allow program="C:\Program Files\BlueStacks_nxt\HD-Player.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:2244
                                                                      • C:\Windows\SYSTEM32\netsh.exe
                                                                        "netsh.exe" advfirewall firewall delete rule name="BlueStacksAppplayerWeb"
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:5524
                                                                      • C:\Windows\SYSTEM32\netsh.exe
                                                                        "netsh.exe" advfirewall firewall add rule name="BlueStacksAppplayerWeb" dir=in action=allow program="C:\Program Files\BlueStacks_nxt\BlueStacksAppplayerWeb.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6936
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-CheckCpu.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-CheckCpu.exe" --cmd checkSSE3
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:1520
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        "cmd.exe" /c "sc.exe delete BlueStacksDrv_nxt"
                                                                        7⤵
                                                                          PID:5456
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc.exe delete BlueStacksDrv_nxt
                                                                            8⤵
                                                                            • Launches sc.exe
                                                                            PID:5568
                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                          "reg.exe" EXPORT HKLM\Software\BlueStacks_nxt "C:\Users\Admin\AppData\Local\Temp\2toekehn.3kv\RegHKLM.txt"
                                                                          7⤵
                                                                            PID:5960
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\7zr.exe" a "C:\Users\Admin\AppData\Local\Temp\Installer.zip" -m0=LZMA:a=2 "C:\Users\Admin\AppData\Local\Temp\2toekehn.3kv\*"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5964
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=3352 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:4484
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5304 --field-trial-handle=1764,i,11045613086295940280,12819884615289377382,131072 /prefetch:2
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1692
                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                  1⤵
                                                                    PID:756
                                                                  • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe
                                                                    "C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe" -Embedding
                                                                    1⤵
                                                                      PID:2316
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault13e472fdh3dcah4430ha1edhaed4458d58db
                                                                      1⤵
                                                                      • Enumerates system info in registry
                                                                      • Modifies registry class
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:6916
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd2b4b46f8,0x7ffd2b4b4708,0x7ffd2b4b4718
                                                                        2⤵
                                                                          PID:4560
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,13563583840448483107,14823575329644809635,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                                                                          2⤵
                                                                            PID:1536
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,13563583840448483107,14823575329644809635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4944
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,13563583840448483107,14823575329644809635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                                                            2⤵
                                                                              PID:3744
                                                                          • C:\Windows\system32\taskmgr.exe
                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                            1⤵
                                                                            • Checks SCSI registry key(s)
                                                                            • Checks processor information in registry
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:6120
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:2136
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultf4d1d00bh50f0h4e01hb578he642b93c6158
                                                                              1⤵
                                                                                PID:2612
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0x40,0x124,0x7ffd2b4b46f8,0x7ffd2b4b4708,0x7ffd2b4b4718
                                                                                  2⤵
                                                                                    PID:4040
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,1226124765225872339,16910345755437092420,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                                                                                    2⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:6380
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,1226124765225872339,16910345755437092420,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                                                                                    2⤵
                                                                                      PID:6472
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,1226124765225872339,16910345755437092420,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2900
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:6588
                                                                                      • C:\ProgramData\BlueStacksServices.exe
                                                                                        "C:\ProgramData\BlueStacksServices.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6948
                                                                                      • C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe
                                                                                        "C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe" --hidden --initialLaunch
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:32
                                                                                        • C:\Windows\system32\cscript.exe
                                                                                          cscript.exe
                                                                                          2⤵
                                                                                            PID:7108
                                                                                          • C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe
                                                                                            "C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\bluestacks-services" --mojo-platform-channel-handle=2116 --field-trial-handle=1764,i,13933827063221796140,17922750450802837975,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:7096
                                                                                          • C:\Windows\system32\cscript.exe
                                                                                            cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A HKCU\SOFTWARE\BlueStacksServices
                                                                                            2⤵
                                                                                              PID:6148
                                                                                            • C:\Windows\system32\cscript.exe
                                                                                              cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A "HKCU\SOFTWARE\BlueStacks X"
                                                                                              2⤵
                                                                                                PID:5428
                                                                                              • C:\Windows\system32\cscript.exe
                                                                                                cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A "HKCU\SOFTWARE\BlueStacks X"
                                                                                                2⤵
                                                                                                  PID:1432
                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                  cscript.exe
                                                                                                  2⤵
                                                                                                    PID:7072
                                                                                                  • C:\Windows\system32\cscript.exe
                                                                                                    cscript.exe
                                                                                                    2⤵
                                                                                                      PID:7032
                                                                                                    • C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\bluestacks-services" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1764,i,13933827063221796140,17922750450802837975,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1716
                                                                                                    • C:\Windows\system32\cscript.exe
                                                                                                      cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A HKCU\SOFTWARE\BlueStacksServices
                                                                                                      2⤵
                                                                                                        PID:384
                                                                                                      • C:\Windows\system32\cscript.exe
                                                                                                        cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A HKLM\SOFTWARE\BlueStacks_nxt
                                                                                                        2⤵
                                                                                                          PID:5348
                                                                                                        • C:\Windows\system32\cscript.exe
                                                                                                          cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A HKCU\SOFTWARE\BlueStacksServices
                                                                                                          2⤵
                                                                                                            PID:4840
                                                                                                          • C:\Windows\system32\cscript.exe
                                                                                                            cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regPutValue.wsf A
                                                                                                            2⤵
                                                                                                              PID:5484
                                                                                                            • C:\Windows\system32\cscript.exe
                                                                                                              cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A HKCU\SOFTWARE\BlueStacksServices
                                                                                                              2⤵
                                                                                                                PID:4608
                                                                                                              • C:\Windows\system32\cscript.exe
                                                                                                                cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regPutValue.wsf A
                                                                                                                2⤵
                                                                                                                  PID:6900
                                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                                  cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A "HKCU\SOFTWARE\BlueStacks X"
                                                                                                                  2⤵
                                                                                                                    PID:6180
                                                                                                                  • C:\Windows\system32\cscript.exe
                                                                                                                    cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regPutValue.wsf A
                                                                                                                    2⤵
                                                                                                                      PID:6532
                                                                                                                    • C:\Windows\system32\cscript.exe
                                                                                                                      cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regPutValue.wsf A
                                                                                                                      2⤵
                                                                                                                        PID:4008
                                                                                                                      • C:\Windows\system32\cscript.exe
                                                                                                                        cscript.exe //Nologo C:\Users\Admin\AppData\Local\Programs\bluestacks-services\resources\regedit\vbs\regList.wsf A "HKCU\SOFTWARE\BlueStacks X"
                                                                                                                        2⤵
                                                                                                                          PID:5968
                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Programs\bluestacks-services\BlueStacksServices.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\bluestacks-services" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1764,i,13933827063221796140,17922750450802837975,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4240

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\BlueStacks X\BlueStacks X.exe
                                                                                                                        Filesize

                                                                                                                        470KB

                                                                                                                        MD5

                                                                                                                        6427b01a1e0fec25f3559a8b16122a19

                                                                                                                        SHA1

                                                                                                                        7d0673b65e0dc83e630b41ac34f4d6913fbe247c

                                                                                                                        SHA256

                                                                                                                        7d079b85ce32f2334dd5526b5fa469a43c4dbc21f1dc4194881ce806eba1007f

                                                                                                                        SHA512

                                                                                                                        4545527a248dd3c462ea5a4b2eeeb01fea555f89404c0ab0c97e227945ceb6158e85b0a759f5d245da99b980b6fe1ded71dc428756fbff50b08141faa444e133

                                                                                                                      • C:\Program Files (x86)\BlueStacks X\image\LocalAPK\close_disabled.svg
                                                                                                                        Filesize

                                                                                                                        569B

                                                                                                                        MD5

                                                                                                                        e7fdf6a9c8cae1fc1108dc5a803a1905

                                                                                                                        SHA1

                                                                                                                        2853f9ff5e63685ebb1449dcf693176b17e4ab60

                                                                                                                        SHA256

                                                                                                                        8ee5aa84139b2ea5549f7272523aeb203d73954c5ccdcf6f7407bf1a3469f13e

                                                                                                                        SHA512

                                                                                                                        a6388b24926934e20ccf7fcab41bd219dc6c0053428481d7f466bf89f26bf1a36fdff716a9ddd9ab268df73b04dff1449c6bac1f5c707e31ae2ee71c2087e0d9

                                                                                                                      • C:\Program Files (x86)\BlueStacks X\image\LocalAPK\close_hover.svg
                                                                                                                        Filesize

                                                                                                                        653B

                                                                                                                        MD5

                                                                                                                        76166804e6ce35e8a0c92917b8abc071

                                                                                                                        SHA1

                                                                                                                        8bd38726a11a9633ac937b9c6f205ce5d36348b0

                                                                                                                        SHA256

                                                                                                                        1bca2e912184b8168ee8961de68d1d839f4f9827fde6f48ab100fb61e82eff90

                                                                                                                        SHA512

                                                                                                                        93c4f1af7e9f89091a207ab308e05ddd4c92406c039f7465d3b8aca7e0cc7a6c922a22e1eee2f5c88db5e89016ef69294b2a0905d7d6a90fd32835bc11929005

                                                                                                                      • C:\Program Files (x86)\BlueStacks X\image\LocalAPK\close_normal.svg
                                                                                                                        Filesize

                                                                                                                        569B

                                                                                                                        MD5

                                                                                                                        3221ac69d7facd8aa90ffa15aea991b0

                                                                                                                        SHA1

                                                                                                                        e0571f30f4708ec78addc726a743679ca0f05e45

                                                                                                                        SHA256

                                                                                                                        92aeae68e9e0973d9e0dc575941f1cb2e24afd0574341a46b870be7384eaa537

                                                                                                                        SHA512

                                                                                                                        5e2de0abfe60a4db16ea5e8739260c19962fbfc60869a77bde6ab3547ad8ee3ad88e74e97da31fa23be096afddad018e431d152d6d0fa21a75357a11dacb1328

                                                                                                                      • C:\Program Files (x86)\BlueStacks X\image\LocalAPK\close_pressed.svg
                                                                                                                        Filesize

                                                                                                                        653B

                                                                                                                        MD5

                                                                                                                        dfddf8d0788988c3e48fcbfb2a76cd20

                                                                                                                        SHA1

                                                                                                                        463bb61f0012289e860c32f1885a3a8f57467f2e

                                                                                                                        SHA256

                                                                                                                        9585f41eb6202e89f2087266fa31852d7f41ca8cc659b907c96753fe165f937d

                                                                                                                        SHA512

                                                                                                                        e708c5114c60f7574589d6a56c9faedda26ee4a40f0eeb25f5e12eadcf790f24fdbf393fa0aa6ad449b5337d625b092d6f8822472fa8a6ce1339aca59c50c3ca

                                                                                                                      • C:\Program Files\BlueStacks_nxt\7zr.exe
                                                                                                                        Filesize

                                                                                                                        731KB

                                                                                                                        MD5

                                                                                                                        396a7f916e29cee10a5711f708722f7f

                                                                                                                        SHA1

                                                                                                                        506b090c2d036e19202424dbf5ff891884be2684

                                                                                                                        SHA256

                                                                                                                        bbf0118b4408c72431dd02e1b68f5effc94a239ae6e664b1e884321e996ebc7a

                                                                                                                        SHA512

                                                                                                                        f8e67b47724d631cb0d5fb1e62344aadc70ded0d787b65e6f1c2c25d4f0d6101757dad9d6f5d4f3ce278bd8de595b86b66940641459d7cbc5777098f4c14d392

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\checked_gray.png
                                                                                                                        Filesize

                                                                                                                        538B

                                                                                                                        MD5

                                                                                                                        ce144d2aab3bf213af693d4e18f87a59

                                                                                                                        SHA1

                                                                                                                        df59dc3dbba88bdc5ffc25f2e5e7b73ac3de5afa

                                                                                                                        SHA256

                                                                                                                        d8e502fab00b0c6f06ba6abede6922ab3b423fe6f2d2f56941dabc887b229ad3

                                                                                                                        SHA512

                                                                                                                        0f930edd485a0d49ef157f6cc8856609c087c91b77845adeb5cc8c8a80ebc7ec5416df351ffa1af780caad884dbb49dcc778b0b30de6fb7c85ffef22d7220ebe

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\checked_gray_hover.png
                                                                                                                        Filesize

                                                                                                                        412B

                                                                                                                        MD5

                                                                                                                        ea22933e94c7ab813b639627f2b38286

                                                                                                                        SHA1

                                                                                                                        c5358c5cb7fb1a0744c775f8148c2376928fb509

                                                                                                                        SHA256

                                                                                                                        d7c79677d2ef897fa0ad1efc90e916c46da29f571208f78f24505603b7165c20

                                                                                                                        SHA512

                                                                                                                        ba447a1aedec49419e2b4a8de85c6047886f1a5ebb94f1c45e205a3780c6826f412a3892e97115b35e43839f43e346f3c72ffbf0c57d57f6d26b360ae61b3964

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\close_red.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        93216b2f9d66d423b3e1311c0573332d

                                                                                                                        SHA1

                                                                                                                        5efaebec5f20f91f164f80d1e36f98c9ddaff805

                                                                                                                        SHA256

                                                                                                                        d0b6d143642d356b40c47459a996131a344cade6bb86158f1b74693426b09bfb

                                                                                                                        SHA512

                                                                                                                        922a7292de627c5e637818556d25d9842a88e89f2b198885835925679500dfd44a1e25ce79e521e63c4f84a6b0bd6bf98e46143ad8cee80ecdbaf3d3bc0f3a32

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\close_red_click.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        6db7460b73a6641c7621d0a6203a0a90

                                                                                                                        SHA1

                                                                                                                        d39b488b96f3e5b5fe93ee3eecb6d28bb5b03cf3

                                                                                                                        SHA256

                                                                                                                        d5a7e6fc5e92e0b29a4f65625030447f3379b4e3ac4bed051a0646a7932ce0cd

                                                                                                                        SHA512

                                                                                                                        a0e6911853f51d73605e8f1a61442391fad25ff7b50a3f84d140d510fd98e262c971f130fb8a237a63704b8162c24b8440a5f235f51a5c343389f64e67c1c852

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\close_red_hover.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        5ceab43aa527bc146f9453a1586ddf03

                                                                                                                        SHA1

                                                                                                                        88ffb3cadccb54d4be3aabf31cf4d64210b5f553

                                                                                                                        SHA256

                                                                                                                        7c625ae4668cc03e37e4ffc478b87eace06b49b77e71e3209f431c23d98acdd0

                                                                                                                        SHA512

                                                                                                                        8a5c81c048fb7d02b246ed23a098ae5f95cdf6f4ca58fd3d30e4fe3001c933444310ca6391096cfaeed86b13f568236f84df4ea9a3d205c0677e31025616f19e

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\installer_bg.jpg
                                                                                                                        Filesize

                                                                                                                        78KB

                                                                                                                        MD5

                                                                                                                        3478e24ba1dd52c80a0ff0d43828b6b5

                                                                                                                        SHA1

                                                                                                                        b5b13bbf3fb645efb81d3562296599e76a2abac0

                                                                                                                        SHA256

                                                                                                                        4c7471c986e16de0cd451be27d4b3171e595fe2916b4b3bf7ca52df6ec368904

                                                                                                                        SHA512

                                                                                                                        5c8c9cc76d6dbc7ce482d0d1b6c2f3d48a7a510cd9ed01c191328763e1bccb56daeb3d18c33a9b10ac7c9780127007aa13799fa82d838de27fbe0a02ad98119d

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\installer_logo.png
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        e33432b5d6dafb8b58f161cf38b8f177

                                                                                                                        SHA1

                                                                                                                        d7f520887ce1bfa0a1abd49c5a7b215c24cbbf6a

                                                                                                                        SHA256

                                                                                                                        9f3104493216c1fa114ff935d23e3e41c7c3511792a30b10a40b507936c0d183

                                                                                                                        SHA512

                                                                                                                        520dc99f3176117ebc28da5ef5439b132486ef67d02fa17f28b7eab0c59db0fa99566e44c0ca7bb75c9e7bd5244e4a23d87611a55c841c6f9c9776e457fb1cbf

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\powered_by_bs.png
                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        7a2e5c21140aa8269c2aafd207f5dbaa

                                                                                                                        SHA1

                                                                                                                        4e0d9e7e1b09e67eba10100d73dc51623517821e

                                                                                                                        SHA256

                                                                                                                        3d2afe5236ec813d9e8063bc43eb34b88c2155784e1bce19c6a533c32767af35

                                                                                                                        SHA512

                                                                                                                        63f512559f2068a9702c7c527c126f6017cd8d1d16af52e41b884aa9a64ff4294a57243ec78c3a416f70fb6178a79877d68345357725ff92c935709a2ef8adde

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\unchecked_gray.png
                                                                                                                        Filesize

                                                                                                                        192B

                                                                                                                        MD5

                                                                                                                        e50df2a0768f7fc4c3fe8d784564fea3

                                                                                                                        SHA1

                                                                                                                        d1fc4db50fe8e534019eb7ce70a61fd4c954621a

                                                                                                                        SHA256

                                                                                                                        671f26795b12008fbea1943143f660095f3dca5d925f67d765e2352fd7ee2396

                                                                                                                        SHA512

                                                                                                                        c87a8308a73b17cbdd179737631fb1ba7fdaeb65e82263f6617727519b70a81266bb695867b9e599c1306ee2cf0de525452f77ce367ca89bf870ea3ae7189998

                                                                                                                      • C:\Program Files\BlueStacks_nxt\Assets\unchecked_gray_hover.png
                                                                                                                        Filesize

                                                                                                                        176B

                                                                                                                        MD5

                                                                                                                        62d7f14c26608f8392537d68f43dece1

                                                                                                                        SHA1

                                                                                                                        add4f30e7c3af4f7622e6bc55d960db612f3bb0a

                                                                                                                        SHA256

                                                                                                                        a631e26bd5b6ea19c8c65b766a056c92ba8a47e1483768dcf12b05293c9a7a0d

                                                                                                                        SHA512

                                                                                                                        e41210a78e6076954f75a2f73c0f7628e8604a09ecbb1d2ee0972741d4ef1d814b366828977c02944736b03ed116bc559a2ae47ddb7cbc6f4e54578c8263edf4

                                                                                                                      • C:\Program Files\BlueStacks_nxt\BlueStacksUninstaller.exe.config
                                                                                                                        Filesize

                                                                                                                        392B

                                                                                                                        MD5

                                                                                                                        ca0a329097316832e4a6ea5d870c9268

                                                                                                                        SHA1

                                                                                                                        4a36b93361d3dc9df9b00313f2c2b394be9e1e72

                                                                                                                        SHA256

                                                                                                                        4b7df915d706af6459c38d75b09c5e14f951842ae0678078400f204ad1c7a7c2

                                                                                                                        SHA512

                                                                                                                        51f9a874e84f130be4fa29fcc4bc934105318234b5dd9ceedaf569e3f0e6b38e29f3bec056044724476ae24295a510b16d8a737b994fd6f1268609defa315271

                                                                                                                      • C:\Program Files\BlueStacks_nxt\HD-ForceGPU.exe
                                                                                                                        Filesize

                                                                                                                        169KB

                                                                                                                        MD5

                                                                                                                        8345c2b216092b8f726f5c94a1fd3abb

                                                                                                                        SHA1

                                                                                                                        d1594ed8152159b03647f57345f3bfbd6aeb5d2b

                                                                                                                        SHA256

                                                                                                                        27b0c2de9779e02b0b6757b4ea069395266fa4c2726527d17ef00320618ade1b

                                                                                                                        SHA512

                                                                                                                        b50b55b9805a914e78c0c228954f56b5dca4cd832b2d453d69a286da99f0c856762c7530c835765d185b4890c48707aafb4bc27fc4b76a2d15f0f9de0ceeaa57

                                                                                                                      • C:\Program Files\BlueStacks_nxt\HD-GLCheck.exe
                                                                                                                        Filesize

                                                                                                                        223KB

                                                                                                                        MD5

                                                                                                                        f48fb4ce0cb9971b77a442ad9d40a8db

                                                                                                                        SHA1

                                                                                                                        ebd387cbd30266782c6011d2f218128a08678d8e

                                                                                                                        SHA256

                                                                                                                        7fc3024be282f7ce3b01d7ae2d68e9eda065c0575d9189ba6c3470eeceef6306

                                                                                                                        SHA512

                                                                                                                        9056c899e98e08d42aa3b338b6359d5659618203cdcb3ee7ba9718c791aec5ef95e0c5c2e031ad6acc0a79bcd345d6be03d76a56d376e3fcacc352efb80df1e6

                                                                                                                      • C:\Program Files\BlueStacks_nxt\ProductLogo.ico
                                                                                                                        Filesize

                                                                                                                        131KB

                                                                                                                        MD5

                                                                                                                        169706218f98a42594a8c5c5a65771fe

                                                                                                                        SHA1

                                                                                                                        b8ded94180212578d86a031eb71ef93dcffe1a26

                                                                                                                        SHA256

                                                                                                                        3803045963af064936d7071c178de8e40854968b3d3f9171c57a182c869f3697

                                                                                                                        SHA512

                                                                                                                        1c3f18ed0a24ffa78fe938826eb88531eb8be134d6f209b87d7af5d0e8c4829f01947d7b0048996b9755562bbb7f52e000bcd15d07d646cacb2989ac881ce448

                                                                                                                      • C:\Program Files\BlueStacks_nxt\resources\icudtl.dat
                                                                                                                        Filesize

                                                                                                                        10.0MB

                                                                                                                        MD5

                                                                                                                        03205e5952ea7b803839ecfe3bb000d6

                                                                                                                        SHA1

                                                                                                                        74146e76e31fd1e75ae1c34fa8194bc291b34a40

                                                                                                                        SHA256

                                                                                                                        8364e6c6bf5744357199de0de3f6ba30846ccda70288675b75059e6fd52241f3

                                                                                                                        SHA512

                                                                                                                        badb8843f9a483329cc4f559f95bd07a8cc1f9383e0e67dddacf74e586541067ca452a7fc28b63dcd28edc434c3be8ddc733dcbad0e06d973dafc99242f0b192

                                                                                                                      • C:\Program Files\BlueStacks_nxt\resources\qtwebengine_resources.pak
                                                                                                                        Filesize

                                                                                                                        2.4MB

                                                                                                                        MD5

                                                                                                                        aed2766cd70116ab1e0c430001a30b8f

                                                                                                                        SHA1

                                                                                                                        a06c62b35c333412dd61c493d6a6520a8c04537c

                                                                                                                        SHA256

                                                                                                                        4ed3a10f1bbc40b9a2ce3b8cb6dab6f00fe922d0c0e1c6ab5adfd8617cec9389

                                                                                                                        SHA512

                                                                                                                        a1ca058b88c1a6839b2e329b08423ee115800864f580f832bbc4f4720f0965984f893d210437951bd79dcfd3b917137b0b2e8f381e50d2a1bc2de37ca5555961

                                                                                                                      • C:\Program Files\BlueStacks_nxt\resources\qtwebengine_resources_100p.pak
                                                                                                                        Filesize

                                                                                                                        191KB

                                                                                                                        MD5

                                                                                                                        8615f18dea34c152e8aeb8f4e01fd17b

                                                                                                                        SHA1

                                                                                                                        032b7bab09943cc5c8a380b0aba29652d5539153

                                                                                                                        SHA256

                                                                                                                        e7e2cd13fa9fbaa33c537e8eecfd542e4ce4a621bc0b94159ef9e6e4541652a6

                                                                                                                        SHA512

                                                                                                                        2a68ba854d473883f20e1a26375fa39b689cd39d2e284a963b07f25fa3eb6865ff3d8fea2241af23ffc731b83e20ec5b8147486de0a507e83413f75d71eab248

                                                                                                                      • C:\Program Files\BlueStacks_nxt\resources\qtwebengine_resources_200p.pak
                                                                                                                        Filesize

                                                                                                                        250KB

                                                                                                                        MD5

                                                                                                                        de5e6a97c80d698256369b10255ce45d

                                                                                                                        SHA1

                                                                                                                        8d4b979a8c2ee33c2dbc01ed13a165b455a5fdfc

                                                                                                                        SHA256

                                                                                                                        669f9d3388438377c440419e5c62973362e33e84a5b247ddd0dd4568da75eb13

                                                                                                                        SHA512

                                                                                                                        5609ca5053f581e636c0fe10def704f076c7acf5d958e235991fec32a2ddebd72b312f36a6648d2462766d1cb141f3df12d39df1a344e0dfb4a9e2946dcf1206

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\am.pak
                                                                                                                        Filesize

                                                                                                                        420KB

                                                                                                                        MD5

                                                                                                                        2a8ca8692a60fe8d33d51d99c9084a9d

                                                                                                                        SHA1

                                                                                                                        919d8adacce240fd394d6faf2aa41d2e5b8460ec

                                                                                                                        SHA256

                                                                                                                        73f0a7c7632313613814b3ccf5962962aff99de940e084e0b609ecbad1ec1d44

                                                                                                                        SHA512

                                                                                                                        080e56cce041226592e7fa816fe8c5e362a1f172a8c671bda4092ff127f0cbe8238c40d41751099f6bac8f02c71faccc011df270b1c1bb8b772286ab95f5f1ea

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ar.pak
                                                                                                                        Filesize

                                                                                                                        441KB

                                                                                                                        MD5

                                                                                                                        143ffa8ca3ac0e6dca9a8b3e8ba3f3f5

                                                                                                                        SHA1

                                                                                                                        6186940350b3fdd936f6ce41f3091bbca397e9a2

                                                                                                                        SHA256

                                                                                                                        3f35466a80f4ca5a5167b2d3a3278e75afd90821206ac98801210a2117c913e2

                                                                                                                        SHA512

                                                                                                                        a12b5e3ae821e08aa76657cf84bd79def6f8fdb413e908b13944f6c2bc1aa9724193d0a9a0abd5dc0b87e0845d61b021d39024a5048443531dafa19de707944e

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\bg.pak
                                                                                                                        Filesize

                                                                                                                        475KB

                                                                                                                        MD5

                                                                                                                        154217351d415b13dca71e28727902c4

                                                                                                                        SHA1

                                                                                                                        096a1640b5e83a7b20afdfa7cfe2507b4128e0a5

                                                                                                                        SHA256

                                                                                                                        da4bb8513745180a0eb26228a315786a6bfb98d6594173491d25cdf9d59c5bcf

                                                                                                                        SHA512

                                                                                                                        f1676a8b05c00588308c57b2290c00a6d844811e9ad4495ba94d62ae71a8c58d504ccd2697cfbf822fd5c2ce6423f76da8a901b4eae55095dc4b9667d9c2a8eb

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\bn.pak
                                                                                                                        Filesize

                                                                                                                        624KB

                                                                                                                        MD5

                                                                                                                        304432105fbe28b1625f0d7b6be3e7bf

                                                                                                                        SHA1

                                                                                                                        2d5474854bc0bca3f3ead1b9199d76ef533f0850

                                                                                                                        SHA256

                                                                                                                        ac282f17c5f25b55d368d06b305b89b614949d41c2a1377f1dd5aecb57d1ca8e

                                                                                                                        SHA512

                                                                                                                        8ab35cf2069f70a3a99dde98a7b7782821000abcefa97eaeb07b8a717d26a7b6c5461d5bcd39110b47db98aad9c56e463ca2707b7e6b71cda1092b8cf3a91ab8

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ca.pak
                                                                                                                        Filesize

                                                                                                                        294KB

                                                                                                                        MD5

                                                                                                                        a2c61a98fe7407ded9ece126c4c9d057

                                                                                                                        SHA1

                                                                                                                        c7d64d8bdc2fd9e7f1c62dff79e0e56e13f9cd69

                                                                                                                        SHA256

                                                                                                                        4d583b753104ae98a1e5858bfe38dfa3195d477128441ca59c882d158d52ebf8

                                                                                                                        SHA512

                                                                                                                        7522ee10397140b5eb45ec3d5cb32e9212a7d3cae8fbc377b270872aaf6c7077e7b13465f6005a85b5fdd4d2e86b1731c3366ddfb2e4bccae4ae2d1a178e0b1c

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\cs.pak
                                                                                                                        Filesize

                                                                                                                        303KB

                                                                                                                        MD5

                                                                                                                        c0bb82986abc67281d8067e5f20625c7

                                                                                                                        SHA1

                                                                                                                        e7cc8888dd95d9edf226893f0e4c12e572bf6bf8

                                                                                                                        SHA256

                                                                                                                        217718dd6d64f45da33db0629e6d56da8084ae0fd8123eafda909e662a5e5b50

                                                                                                                        SHA512

                                                                                                                        80f4542345cc6e0d3589aeb76e0e5f19a824f2d3186d397c8fb71c1e9d6c056108df7f9a192a6515eb9ee43505b7844c0bf76b77596adcaa3c0ee783dd590ad9

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\da.pak
                                                                                                                        Filesize

                                                                                                                        271KB

                                                                                                                        MD5

                                                                                                                        5eba7377be8e34dd03db766300039ed2

                                                                                                                        SHA1

                                                                                                                        b3460fa050b93454b9e05586d86d7cf67881f557

                                                                                                                        SHA256

                                                                                                                        94157ad608b35b29dd176a3106caa4613ed6d4c20268ce00ac4ccf13a9950f94

                                                                                                                        SHA512

                                                                                                                        7d24210b60fe38b42fc6a4437ffb1e06333b7084025efe462b66e086cdee953254a1d6fec69ab3c8569118156f3a4a957aed5259e1432772ab46cf7905aa4385

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\de.pak
                                                                                                                        Filesize

                                                                                                                        292KB

                                                                                                                        MD5

                                                                                                                        01cc5b8a05a435482dc692baef032d3a

                                                                                                                        SHA1

                                                                                                                        229a4d1c9aea9111bb46895d096dfcaf488b8d4a

                                                                                                                        SHA256

                                                                                                                        53d5743a2606d6b553e8dbff871f2f1d3d53666baeb9ecca5b1ed624d48d5835

                                                                                                                        SHA512

                                                                                                                        082654e8385811d4e0f35544c017704b0f13638f850947d76c9abe093333fdaf9d1d08c184bb8107d16b0eae6ebcbe0c522ed18138dcee30a71d9d75ea8c3488

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\el.pak
                                                                                                                        Filesize

                                                                                                                        522KB

                                                                                                                        MD5

                                                                                                                        26afc001a706679413f5deaa3c6603e4

                                                                                                                        SHA1

                                                                                                                        c9d780d930775cfc17cf9160712a2e90ca55106e

                                                                                                                        SHA256

                                                                                                                        4c2a3552e84fdd08852073d25c99727c4270160260d159572715c7d37e5861bc

                                                                                                                        SHA512

                                                                                                                        743380b99f6d55ad892296e8361b74cf90254403fef15de37c3e5fc302bae2991f5bb4ae21ba84bddc30da3b5b31fb4e741b0c524feede1656bcd2d531d76ea1

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\en-GB.pak
                                                                                                                        Filesize

                                                                                                                        239KB

                                                                                                                        MD5

                                                                                                                        06da37b66f4dbbe8c5ae1bd7e4addc99

                                                                                                                        SHA1

                                                                                                                        ac190bbb14b76d14143dcc088f460d1be2ba2886

                                                                                                                        SHA256

                                                                                                                        60f87ec2b06329bdea7f835a61e9893fae147343f133caa2bfa5215797881ee0

                                                                                                                        SHA512

                                                                                                                        c436359e259c0a1cdc0dea1bb9ecd2bc22fe1124d76b9deac7e8c7751d97d66cbe61739aecef650908ed05363156fa11453490a9c9f23c74c683ac4e8c7c8c3e

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\en-US.pak
                                                                                                                        Filesize

                                                                                                                        242KB

                                                                                                                        MD5

                                                                                                                        1e958f35257ef1e2e5115d860602a593

                                                                                                                        SHA1

                                                                                                                        688afb781ce3c4c9a55fee9696145260d2ce1400

                                                                                                                        SHA256

                                                                                                                        4a65112f4d03cf38abf2ccff5e3fe8e161cb3e47d588b510504007c9bb876b37

                                                                                                                        SHA512

                                                                                                                        a996e8708f4e92794cf3eb6b7780d9ac8e567b1359aface4fd50d427630e4219678f4cdcd58764123ab6baf12a9c87a08b6ba5767fa8f6042a7319fb45b72a27

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\es-419.pak
                                                                                                                        Filesize

                                                                                                                        289KB

                                                                                                                        MD5

                                                                                                                        f21b0783d062082ee46aa573eff68df0

                                                                                                                        SHA1

                                                                                                                        84f62d15eb68858245e56bef0cf317e273918044

                                                                                                                        SHA256

                                                                                                                        859cb8ad8666e97a47f0e24df4ae85aad80002fbf842b4e68afd0a308d6597fe

                                                                                                                        SHA512

                                                                                                                        d87e2d51cedba8ba4eba3b0fd390bfb32b25c5cda98a0d6465b5ae351dc745a67ac174c223e7def8b02c9f00729244026e895791add2611680579dfec4b7b07b

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\es.pak
                                                                                                                        Filesize

                                                                                                                        293KB

                                                                                                                        MD5

                                                                                                                        03265b1a7f6a996513067866d55f3bcb

                                                                                                                        SHA1

                                                                                                                        427eecd7810cf24c8758dc9beae18afc9d8969a0

                                                                                                                        SHA256

                                                                                                                        516234550bfda93687b28c5cb3b7b5362212bf41b900d790ade52747bcf766da

                                                                                                                        SHA512

                                                                                                                        d6ace0340666eaffe28f57fb070eb4504460bd47517cf3c0b9c07671a605ec017c4fb45a38fbb96b9c54887dcee639b41ef03b2fd85ed9a666af56dbb73023dc

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\et.pak
                                                                                                                        Filesize

                                                                                                                        261KB

                                                                                                                        MD5

                                                                                                                        73e6f20f0c75a9beb72798167f8c6f91

                                                                                                                        SHA1

                                                                                                                        d01932a69626d23e8ce9e9bc240f6d99dd155fb4

                                                                                                                        SHA256

                                                                                                                        ff1b0d50f6f067b291199578b6a7757797bd7fdc6b0ac472c9361076bf9eadaf

                                                                                                                        SHA512

                                                                                                                        98966566211bba402352607a0622dca7f64ad4c056cec2b40cb70572cd1ce5ed92556490b4399a32ed1c04a14d80a3841fd1a758225120ee416c68e9314316db

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\fa.pak
                                                                                                                        Filesize

                                                                                                                        422KB

                                                                                                                        MD5

                                                                                                                        f913ea1db8c9c99bff701ceeaf8138f3

                                                                                                                        SHA1

                                                                                                                        6bef3ff865b3a95dc1900ba3c94c5bf556c695a1

                                                                                                                        SHA256

                                                                                                                        b4e0d3f7cb858ce12b5a75a71ef14f2a36494cd4138181b29f6fb3d6bd386c4c

                                                                                                                        SHA512

                                                                                                                        edca9b945c6dc90586f6d20e73316f620d5fff61f3ad4fd35c7e9064f55b1988cc77d372a97d100cbf572a2906cd193777a18ace98fabadea1604df42c8823a5

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\fi.pak
                                                                                                                        Filesize

                                                                                                                        269KB

                                                                                                                        MD5

                                                                                                                        f55358f58eb17b4bc6abb19592c1aba7

                                                                                                                        SHA1

                                                                                                                        6dc1d99757bc5a447b9761a4a0c90a2be521c6b0

                                                                                                                        SHA256

                                                                                                                        cf3b9a857c63022d671f4cc335728c270935628f085ac9a17568a2529daeb4c1

                                                                                                                        SHA512

                                                                                                                        d7cb03ec31a3cd8c7f13e1bae1439fbba3b76636f1f254ba5376c5da82b9a98e93684fc3cab3bbe8a4c892ba42f17c0db1eec1531950e17932aee16007081aab

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\fil.pak
                                                                                                                        Filesize

                                                                                                                        301KB

                                                                                                                        MD5

                                                                                                                        f5257136ed900e1715979c9a96de292d

                                                                                                                        SHA1

                                                                                                                        217cbe02931f6466bdbdb27c85c876b851610b23

                                                                                                                        SHA256

                                                                                                                        98a20cd0e9fae36f22de4a4db7b515532b4327e6d475d4e39ae93ea45b76cd90

                                                                                                                        SHA512

                                                                                                                        c38828d2736ba26ad0bff9976adc9d3910df7a417aad8cf6e3cf6383688a56ad2581cbda520403d44b010562b56d6107211385fc80988ac57e930199415ca654

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\fr.pak
                                                                                                                        Filesize

                                                                                                                        318KB

                                                                                                                        MD5

                                                                                                                        75575474726cc8d98def90e0dbddcb0f

                                                                                                                        SHA1

                                                                                                                        3e62e3b73bab73597a01c3ece5871c64b142391f

                                                                                                                        SHA256

                                                                                                                        d37509844342371b4026b720dc00f77ff88fe2e7c2b27861e3ca66b10e76ca94

                                                                                                                        SHA512

                                                                                                                        37e8e5cc44ee4433b0206cd1baedb955947d0fdf172e69a28fb7bc09f2a57c4f27fb45c12a0a49753281cb2e2a92792b67d568f3cd4f90c9c87337249d031fc0

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\gu.pak
                                                                                                                        Filesize

                                                                                                                        596KB

                                                                                                                        MD5

                                                                                                                        e245057bea15117bed15bc3ee2911d74

                                                                                                                        SHA1

                                                                                                                        c8e2d5f85a974fa989c0d0f64121d2836a13bb84

                                                                                                                        SHA256

                                                                                                                        4ea64678c7c551c2b2088b9417bcc76218822f3213e9b8028d618864035b97a5

                                                                                                                        SHA512

                                                                                                                        a72a1c259332f279f976403034c9d2356a437a1677c0e20c243f23ac246a8ab65bf150a610867687eef48a0b7c87d23f0e357ef21bb1791386790243803ee70f

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\he.pak
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                        MD5

                                                                                                                        8c02d30c68c4abb4b1a7c2493d8fde51

                                                                                                                        SHA1

                                                                                                                        2cbe2f537d59971296f2180d146d9c2905d2a76f

                                                                                                                        SHA256

                                                                                                                        e37f0e2516799f320e4ac1a872d0ab7108c4f63d9ad33a17a4008923c7f93e9a

                                                                                                                        SHA512

                                                                                                                        9155cb07b6a23d7f73bf8f68af44ee3bc1e25c6ca643c2f8d64a808d3f78076e3ee60f68d3be9cfe3a6dcfbbfd4595e58c897cb4f8b92272e8ffb443cdf6f3a6

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\hi.pak
                                                                                                                        Filesize

                                                                                                                        618KB

                                                                                                                        MD5

                                                                                                                        61838bdf13a1d60545d15e9cc49866be

                                                                                                                        SHA1

                                                                                                                        64bec7fe42caf53f192b58e4e5b068e56d835cec

                                                                                                                        SHA256

                                                                                                                        9a399dd9dac62ea30d700f94e83dd79d54827eac8b9cbce0343ad2dc0f4809a1

                                                                                                                        SHA512

                                                                                                                        7e9e0c3aabebd6f0c221918b6790d096824ee1c5f7338a21ac489952b8260b1e59be423005ce34bd5039cb38fa7c9197cf48b77974ed8f6b7ab2a2472e3daecf

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\hr.pak
                                                                                                                        Filesize

                                                                                                                        290KB

                                                                                                                        MD5

                                                                                                                        a621446d9e94b0d47935bf3310c385b5

                                                                                                                        SHA1

                                                                                                                        5cb954846bd2a2c477cb28b99545cd9bc0fbe990

                                                                                                                        SHA256

                                                                                                                        93f7fbaf2c7e5f52187fc4a2b5726387e84decebd1efd8b922665bb831e5b842

                                                                                                                        SHA512

                                                                                                                        80c5ddea81bf8d1721a2c6cf094cb2c99a10a9aa443193bb2942360de9783da75292eaa341711700281626cc0c8a8f9dc071bd8bb589444f764ea307c4b9de37

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\hu.pak
                                                                                                                        Filesize

                                                                                                                        312KB

                                                                                                                        MD5

                                                                                                                        3c70ba470c8503cae9407540d070f506

                                                                                                                        SHA1

                                                                                                                        0b841228d28e8605c37df79f1a3714402d2b18df

                                                                                                                        SHA256

                                                                                                                        0770854f32f041df5ee0190164aa24a1ad06e199c79efd46f3ab65e12129023e

                                                                                                                        SHA512

                                                                                                                        ded69524127431d1b6a68bcf85119079a57d3aae5c5be7fd8f215090ecc74570b899e8ec70d6cf74da49833d903f8ec2cbb06738a1c917efc5e19a44167183c1

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\id.pak
                                                                                                                        Filesize

                                                                                                                        259KB

                                                                                                                        MD5

                                                                                                                        fc2cd7f4af1976579f6b0eae3ab2d874

                                                                                                                        SHA1

                                                                                                                        c4e434b9d0d95a505947c97d396b05c9a18f3983

                                                                                                                        SHA256

                                                                                                                        48b670c94216623a0c81ad611cc3b47a47dc9368215e065fd02448b4ebf808ef

                                                                                                                        SHA512

                                                                                                                        9e355bcfcc31535755233cdd7a521b0bc68f897d85a22da658e3fe5bfa388ce8d8dfa7c01087ea04cd268d44d43862c5acf5b305e45b4572dcb25884e45a4535

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\it.pak
                                                                                                                        Filesize

                                                                                                                        285KB

                                                                                                                        MD5

                                                                                                                        56c13472d7efdb4466d5189af2d06ce6

                                                                                                                        SHA1

                                                                                                                        84025c148e10e1885125893dd286d0f9e751e101

                                                                                                                        SHA256

                                                                                                                        7114d3e0c7de30f25c789a1dcc7c50e85985b8ff35afce4600128e85318b4af4

                                                                                                                        SHA512

                                                                                                                        fa9b17d387585a281ef1582b8596cb61dc79658bf3b121f6fb6355bd6584c517d938e21d1a0b1be6491c01e5c15c2da666d9f77000a12a2da137c040046957f8

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ja.pak
                                                                                                                        Filesize

                                                                                                                        351KB

                                                                                                                        MD5

                                                                                                                        9705a8fcead214aa619f1be816135ea0

                                                                                                                        SHA1

                                                                                                                        f10d22cdbf5d7960aeaa13c98cf8f7de41034760

                                                                                                                        SHA256

                                                                                                                        c8db5560edd42f1a6acc4efd10865ce39c15dadd3b7dbdaaa28922e1f9c86320

                                                                                                                        SHA512

                                                                                                                        6d82ae6023e48ef54d6903a13b6f07069fdd5c87aa0e7b1219c0797bf49cc789170b3677d572fb1b63feda138e624f71e7175022eb7928db0dd413cc8652c6af

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\kn.pak
                                                                                                                        Filesize

                                                                                                                        693KB

                                                                                                                        MD5

                                                                                                                        2e9a1e91aa149308dde43e0b357e1c8a

                                                                                                                        SHA1

                                                                                                                        d657811a3b3dabe519fb7b5fad46977674234f51

                                                                                                                        SHA256

                                                                                                                        2a0411a1368fd5f342581b00fb3b451f89ad593fa49f0f79fd9abd5ee0d5f5e1

                                                                                                                        SHA512

                                                                                                                        d7b612562fb04a89dac28f51e691f42af39cf61bbd2199c4f652a3096330a99084c0f410bf0c449403031b9a264769ba2932cdae8b0c49bcf92b5ae7a4e8fe9b

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ko.pak
                                                                                                                        Filesize

                                                                                                                        296KB

                                                                                                                        MD5

                                                                                                                        2a0bc83152bfbc0f365d3a85fd1e1832

                                                                                                                        SHA1

                                                                                                                        9b972a8e823ff6f161ca2aadac11043b054b3146

                                                                                                                        SHA256

                                                                                                                        ae1cdf9a4cef3a86d3550f7501e5c650cc1e0924c9ab84900df702ea7e351f8f

                                                                                                                        SHA512

                                                                                                                        2c3ae97d3c78310cafe92620c0438dde4c624353cd682f3087c92050870d768e6f7071248e55d03232739a2dd94c7694975b0b329f1ffc6148221a18effa9088

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\lt.pak
                                                                                                                        Filesize

                                                                                                                        313KB

                                                                                                                        MD5

                                                                                                                        7769b6273b1519ea1a8ac9f059e78c93

                                                                                                                        SHA1

                                                                                                                        6d8807f4af484041bac83d5d8873d639d5f07d0e

                                                                                                                        SHA256

                                                                                                                        e88897c766d8746b9ad859123742dc84b4dc9e6bd05d10a9262b15055a67758a

                                                                                                                        SHA512

                                                                                                                        9c91942cb73bc0c2dfdd94a93759520d9a3ac7f6b43ac826d00d2ff46c6335ed87126024bfa955e9c9e744d437a832188d66ad238ae66378a23210b9d1e740ae

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\lv.pak
                                                                                                                        Filesize

                                                                                                                        310KB

                                                                                                                        MD5

                                                                                                                        17b9ff8c299fff962e9b9bc0d5f2f15b

                                                                                                                        SHA1

                                                                                                                        6224d9bf81c4771033e14477da0a652336326036

                                                                                                                        SHA256

                                                                                                                        7e4a42d3cc06b7c9cfebad08391de3a275ec129ac20d36ec90ac136ee88223f0

                                                                                                                        SHA512

                                                                                                                        8bd3f102b933b94cd0da09e77c78369a156e2ac22f29888ac0c9db8d9d4e2a7e4eeac99942ae7a8785c6207a0277c374c1727712a932922c10646e3fec609963

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ml.pak
                                                                                                                        Filesize

                                                                                                                        728KB

                                                                                                                        MD5

                                                                                                                        df01088842b8c05568fce402a69bb595

                                                                                                                        SHA1

                                                                                                                        4b97c244ee85efb9c35b69f65f64d9cfcb2d25aa

                                                                                                                        SHA256

                                                                                                                        9f1fe59eb3d0da8d36715d63da958b5773ced3967e04c5314b3d5aaad2f3c579

                                                                                                                        SHA512

                                                                                                                        b434a12884f7a1d417c02de2fd27955e6af2329d8d8d0db9781675a16396556b89e2f46dc951e070c4077073e126d492a5db7a077b7ac3b1f80fe4fab4d68125

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\mr.pak
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                        MD5

                                                                                                                        f40f6817a07049b8589310b7dba04534

                                                                                                                        SHA1

                                                                                                                        93afea27adbd165aa1e3261cb67d5ab719ea02db

                                                                                                                        SHA256

                                                                                                                        5429e2696d32638253c4372cc427b3fa154d7c997dc13aab90411fdf98c8f6d3

                                                                                                                        SHA512

                                                                                                                        450039cebfebd9b5dd012c2980587e78b64e777bb2ed7cebd1f3174b5e88f0a018cbd60af18ef3eaeeecf9729b420a0216a0b167867be4a2814744217bbf84e6

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ms.pak
                                                                                                                        Filesize

                                                                                                                        269KB

                                                                                                                        MD5

                                                                                                                        901240b9cb3a7a635c2d56d6ff1b3966

                                                                                                                        SHA1

                                                                                                                        c1fdd4ccf213bf1822696061d64930f47a017cdf

                                                                                                                        SHA256

                                                                                                                        a750d091e4ca00bdc647ca36c2a22cf9199126c69607fc14f468f6b3b588e55e

                                                                                                                        SHA512

                                                                                                                        2b316bc8d5f27f6f90434fa61d270a28f5aef2b9808b1467697c5671aedcfd99d7cf99d72f11d05dee06e73949ab2b22627ea1e925ce8b1ec65b4cd43d03eca4

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\nb.pak
                                                                                                                        Filesize

                                                                                                                        264KB

                                                                                                                        MD5

                                                                                                                        5c901b43287edab65f05464dbad3e301

                                                                                                                        SHA1

                                                                                                                        d76444677a7eeafdfe0bc27a0ff892f028144d67

                                                                                                                        SHA256

                                                                                                                        0bdd86ed3444e7e5508dfe4ec483673c2744925accaa5529bff4037cd1b0c2ed

                                                                                                                        SHA512

                                                                                                                        46fbe41905a44fe034f3b0798459a2b5bfb4ac408bb90fb5f0f9e82c91407e4b6eddaa82173c0926784881acee514da71284ed02decb49d99cb235784d072da2

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\nl.pak
                                                                                                                        Filesize

                                                                                                                        275KB

                                                                                                                        MD5

                                                                                                                        884f7faf0e79d04c6536506d6f95eab1

                                                                                                                        SHA1

                                                                                                                        39334913aa447b35012a8d7100e7f91e805c7e9d

                                                                                                                        SHA256

                                                                                                                        b4d9d873df0ab126f4a312755fde331d4d246519f1757f32087b36714ef4249f

                                                                                                                        SHA512

                                                                                                                        77a4379e148c7886950b92bdf8959c12c8695b7121be89142f4d4190cf32c43b8accb77f0c40718cd3c7e3ac0f90e99f3dcf5992140a5769821fc2adac988e18

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\pl.pak
                                                                                                                        Filesize

                                                                                                                        301KB

                                                                                                                        MD5

                                                                                                                        41ad390a8cc5fbd5b1f352e838b42ce1

                                                                                                                        SHA1

                                                                                                                        9efa8f2e5a0312e83f737929765a86112a874272

                                                                                                                        SHA256

                                                                                                                        979c4336b428df84e37a2a51a7c5f311ac33ef6e4edc309c138ab2866dd065c0

                                                                                                                        SHA512

                                                                                                                        1beb3c66c5b4f9d128e8badcaa8b9dfa9908d74ea910c40a7cde8be3b9b704525e7ddf1e646013cfecf7c66585975b8a8e640b43b27771335bbaa90158f45d01

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\pt-BR.pak
                                                                                                                        Filesize

                                                                                                                        285KB

                                                                                                                        MD5

                                                                                                                        4792f1e39c6875d8aa5e911f16ed638d

                                                                                                                        SHA1

                                                                                                                        c04ecb497096be4173f9aae3f0ae6accc8324156

                                                                                                                        SHA256

                                                                                                                        a39bf79dce50c0ef227c3f326728d12c7675a79ab5d4b891fc56913bcbe83e5e

                                                                                                                        SHA512

                                                                                                                        5fabf0e030f94c959eac797ae401f28b76ad63816e88d26e3875168978d7448317e3f86aa99b15c0ff266505c5dcb30124c796c6c46c0b90e09ce21b77324d69

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\pt-PT.pak
                                                                                                                        Filesize

                                                                                                                        288KB

                                                                                                                        MD5

                                                                                                                        0db54f0f25ec3a19dff541ba223bd5b4

                                                                                                                        SHA1

                                                                                                                        dc1f0c9b1c2578490af5923df179a92814c04904

                                                                                                                        SHA256

                                                                                                                        ff89da2b21c03475373f3839615c570d15b9929fa2cea991105915ef4e648d69

                                                                                                                        SHA512

                                                                                                                        96060c6c548085f019f3f127c4250ae6620c2b4f206da9203db94a7d2146c945b5384a661494ad886ceb35cf3f45500302b01009e08b43e549e17ddc318bc48c

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ro.pak
                                                                                                                        Filesize

                                                                                                                        297KB

                                                                                                                        MD5

                                                                                                                        14ee5c1a362e753a5c44b11343430fdb

                                                                                                                        SHA1

                                                                                                                        b87e4750d5319c5c695f1581feaacdd71abe0cda

                                                                                                                        SHA256

                                                                                                                        ac3134a201073f6482a4cceb29a745104325ac76b7ad0d262ac7567584f450a1

                                                                                                                        SHA512

                                                                                                                        ed647aa3f3ccd5033e41c8cbb8f85d1bd0dbf783472668abb9a7e83ce5ce05706b9d67d5cfb4c28791414e77b5ea9ca5335189545ee79475d3f7cf58c1f12377

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ru.pak
                                                                                                                        Filesize

                                                                                                                        477KB

                                                                                                                        MD5

                                                                                                                        3d28ef9e25426b08409db5379cfd55e3

                                                                                                                        SHA1

                                                                                                                        25fefc87d6233da5b287dbbf04a63c34cb9c5571

                                                                                                                        SHA256

                                                                                                                        b81a0b0175225dbdf35150dcc0c36154cfc042c1525df216d68034f0ae609057

                                                                                                                        SHA512

                                                                                                                        210b8bf28519c1e1576dfaa76260ceb6fe5dc46d23a6c74f1eaba9e08abb310b34989f0e667b6839999f765cb9bb77d35636db63ba082d471c6b73819b357995

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\sk.pak
                                                                                                                        Filesize

                                                                                                                        308KB

                                                                                                                        MD5

                                                                                                                        b37b81799942fc174e05b6aac03ea4c3

                                                                                                                        SHA1

                                                                                                                        788d6d10c82614465628f79bbe1f2346839a582e

                                                                                                                        SHA256

                                                                                                                        579a167528badf2a6feafbab487bd2314dd6107d0cc87df17a88ae325ef16319

                                                                                                                        SHA512

                                                                                                                        31bb82eb4434665a1b22a21e3e91b48fb2fe78913aac18475f8f328f05fafb2e4bffdd1565b8f48c67061fbf760ad217300882b5871d1753255d969be2b49b44

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\sl.pak
                                                                                                                        Filesize

                                                                                                                        294KB

                                                                                                                        MD5

                                                                                                                        4138dc422fc6a5afb1a855ffe0caba32

                                                                                                                        SHA1

                                                                                                                        8b23cb3c91167908e181eb0ce9d730ca5b3179e7

                                                                                                                        SHA256

                                                                                                                        7904fb9153a65105690d76ebda6e9edef2852b868f6a8d2e989b2013d40ffc3b

                                                                                                                        SHA512

                                                                                                                        a578919421c6458fd187d5985d721257cfb7bc3404f174dff413c211f29cb2d4552699fe10f0c01a651e224c1c7f3189706aaf71107187120a4260214881e531

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\sr.pak
                                                                                                                        Filesize

                                                                                                                        451KB

                                                                                                                        MD5

                                                                                                                        97ef86fc3b66a0a3aa4e1be4555369f0

                                                                                                                        SHA1

                                                                                                                        bbe68527d0c4c9e6624920d548c0ab0c09dbac88

                                                                                                                        SHA256

                                                                                                                        d5a48e324fba0fe6ad0b08da12fa2f4b9279b6271d36710663b3462794a0c7fb

                                                                                                                        SHA512

                                                                                                                        fd7802060a8891df3ad2df1252e0fe09f227c7ca81715917fe0020277d28788326d9798cb62acb8820f4701fb18627f78b6d22d9ee8ee402abcfeb4704718ef3

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\sv.pak
                                                                                                                        Filesize

                                                                                                                        266KB

                                                                                                                        MD5

                                                                                                                        f2bf46d97477489d80659d0be53d9d05

                                                                                                                        SHA1

                                                                                                                        a76378ec45dcdef0c596aebe8a4cf36dd3f9c01c

                                                                                                                        SHA256

                                                                                                                        196265eea8a2d8746953564b11d64dfc38acc9b17d3e38965f3ae1ba78841e32

                                                                                                                        SHA512

                                                                                                                        d65d27d04beacb20d3367af016ef55bea774c782475271e0a0573d2bff2912835d96a803c216ca5f43b56d142e6a77b41a67f35c5bc704c10f5e2aee5d6b7348

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\sw.pak
                                                                                                                        Filesize

                                                                                                                        273KB

                                                                                                                        MD5

                                                                                                                        e99bc71c3caeae580ef7060155ddd0ff

                                                                                                                        SHA1

                                                                                                                        d6986e1fe1dd6c110b05f44f84e956ecac188b97

                                                                                                                        SHA256

                                                                                                                        4282f200af58345ac756dbf88d0b898d26750f5aa16b7d2557b4d31c0ec126c8

                                                                                                                        SHA512

                                                                                                                        6bef16c9633387a3a0557cb644f152210d75157ac9b8ab1af6b94bdbdfb48b2511d0adc84d269ad16a439415ec46b78ff9a2e743bf72238cc5f25a4ce5bbd7f0

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\ta.pak
                                                                                                                        Filesize

                                                                                                                        703KB

                                                                                                                        MD5

                                                                                                                        48554783d89587fe96d94cc1afb58248

                                                                                                                        SHA1

                                                                                                                        be0843e27225df82cbb27f017acb7bac27c92c5e

                                                                                                                        SHA256

                                                                                                                        df0d976ad84bd0dc165f341ca9c5dfe7995a4f676c1c0a09d7a4716747e94896

                                                                                                                        SHA512

                                                                                                                        2ec38646a550e86bd6634247de2a49be20e9f3c09820284da82f7aaa6ceabe32920c4395d3bcd728e3370f8342627a9a9f12b6a222de145213efe57239183784

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\te.pak
                                                                                                                        Filesize

                                                                                                                        658KB

                                                                                                                        MD5

                                                                                                                        079fbd6adf806504199dd0b05c87c697

                                                                                                                        SHA1

                                                                                                                        4fec8c3bae9b48f92e35b609fc3977eda5de2039

                                                                                                                        SHA256

                                                                                                                        ee2697e8850803f08bee80e461833bd9f4232532c3f569f56521b1320c99e5e2

                                                                                                                        SHA512

                                                                                                                        722c6f3f6f61a8eea6965eae290e580a3263b894e07f7aac08fb6cca67e668db92a874728e32764ee0c10f5307b753d1589b8cae5c8a39edb29c7253591c017d

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\th.pak
                                                                                                                        Filesize

                                                                                                                        556KB

                                                                                                                        MD5

                                                                                                                        433dbeabe2d4c70255f1685ece8fb97b

                                                                                                                        SHA1

                                                                                                                        966c16c364b4f3ae6ccb8c5019c0b6bca75b593e

                                                                                                                        SHA256

                                                                                                                        dedb178d79730bb0282605f7bbc6e410b03ee7bdcee1a64c08d9e9c442f49942

                                                                                                                        SHA512

                                                                                                                        b5f3d434f71b62136647700e7d4c4e207bafeeb20cdb03019c6cd6580e61f88f596a4f2a0ca77b010f38b41a3eaf5df8e2a00e06764db17244083cb95703213c

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\tr.pak
                                                                                                                        Filesize

                                                                                                                        282KB

                                                                                                                        MD5

                                                                                                                        1a505f3f30511c2b05eb29ee0e0bff26

                                                                                                                        SHA1

                                                                                                                        08d4002d32dc5ea8a9476495786f5d5c1bae7ea6

                                                                                                                        SHA256

                                                                                                                        27627a61c6857b80b5eec4f6720b585f82b38271b7470c00a444735beee254e0

                                                                                                                        SHA512

                                                                                                                        d925f59cc9af4d55ad5daee42094ddf5d120eae816cddb56e906cd8da47039502f7608e9c4af77994ee7db585697fb26dbbd1c2e7c0bee4e3b194c9eee80eeff

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\uk.pak
                                                                                                                        Filesize

                                                                                                                        478KB

                                                                                                                        MD5

                                                                                                                        e21f45d7685b75be483013e1e8dc8237

                                                                                                                        SHA1

                                                                                                                        8f4cdd3dea580d7671117e9c49891212ab950686

                                                                                                                        SHA256

                                                                                                                        dd57df6e7b591b3bd6663743c52f4c5f3a7a24e90fd8045b03479707f25702b3

                                                                                                                        SHA512

                                                                                                                        b29d8c67a259e4221e9cbb082f41a1b008f665e18dac568c7ac75fd40ee1e1e00df8bcd65825fbac63d51b1bf555c5c3752b96a9c8a4a153cd325377a165a048

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\vi.pak
                                                                                                                        Filesize

                                                                                                                        332KB

                                                                                                                        MD5

                                                                                                                        561050669f78bd04d0431de3eb98d160

                                                                                                                        SHA1

                                                                                                                        028a78bbaabe19ac338648ac95a8b944254e8d3d

                                                                                                                        SHA256

                                                                                                                        922eb514cc20dbb44f41745c9e793756f8b46892504207e75de188be0aca6333

                                                                                                                        SHA512

                                                                                                                        2df7ff472a616c9271da813a66c6bd98809d788c7dc752ff0f3f68423f245cadd6945a5424af740b17d14f4f6935a2f2bf030b369dc8a39fa6e968d7f2a1897d

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\zh-CN.pak
                                                                                                                        Filesize

                                                                                                                        245KB

                                                                                                                        MD5

                                                                                                                        54415acf2d54c65718c99ed78b4bf3e5

                                                                                                                        SHA1

                                                                                                                        311937480b01256a1e50d0556df9b4f9f9a46424

                                                                                                                        SHA256

                                                                                                                        3648945ec3205f590da62f76af957d8a4175890e6ddb5fd1103beeaf66728c7a

                                                                                                                        SHA512

                                                                                                                        4eba5d0f1be81e72699d8429252877096524b4e27fd7d8ac480ec13cb60a83f4b8288823299c1c4e210699278588662e578814b8061bd5b72b5179b956624fc9

                                                                                                                      • C:\Program Files\BlueStacks_nxt\translations\qtwebengine_locales\zh-TW.pak
                                                                                                                        Filesize

                                                                                                                        245KB

                                                                                                                        MD5

                                                                                                                        c709c2e92d4c0a1a2fd30f5350bed636

                                                                                                                        SHA1

                                                                                                                        31c8463300bdfe0238f167451a1adffc4fa899a3

                                                                                                                        SHA256

                                                                                                                        37a8707ce5a07b4363579e2d411a1c641913ed1e0377ae1e8cdf70146cee889e

                                                                                                                        SHA512

                                                                                                                        38f8da72ecbf73f10a8109ba51f162e77b0f567f7415fe2fa17a2bd7677d9562ff8bd5c136251f44c192c7618cdf72684dfe11070f478255828a5bcc5df8c01d

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Client\Assets\exit_close_click.png
                                                                                                                        Filesize

                                                                                                                        447B

                                                                                                                        MD5

                                                                                                                        b09525b48c0023f893d6b64d06add4b1

                                                                                                                        SHA1

                                                                                                                        10ecd439ea04e02eefe17f6c110d0c0a78a1db21

                                                                                                                        SHA256

                                                                                                                        caa2a8fe9b282939a21b86f8f61fb0c9452222cc3409f06cbb0dcc45613aca8e

                                                                                                                        SHA512

                                                                                                                        c6f5a7014c24133eb576708ca17d15becf2b45ec278b3f94e5275e47c78cf0f2eb8bb1a17d277d1a665039f38f2e25faf830e275f426b0a94c6a3da096b6204f

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Client\Assets\radio_selected_hover.png
                                                                                                                        Filesize

                                                                                                                        577B

                                                                                                                        MD5

                                                                                                                        47ff3e4cc15b8c4a07e3ceb6cb619b62

                                                                                                                        SHA1

                                                                                                                        0318e54c613b8ff00f54d843e90ef88310c1a96f

                                                                                                                        SHA256

                                                                                                                        4786cfb7c98edcf01d6b670abf19c50891d56a4de87b96a5e17be142b1af666a

                                                                                                                        SHA512

                                                                                                                        0212bd7f6cee390d3bc221a22189b75407fa660a0951c7f768645bf97e7b61ee86fa9b1de6f546ff1151560dcb3b071db8c14a7b08b0e771b539a817b31b154e

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Client\Assets\radio_unselected_hover.png
                                                                                                                        Filesize

                                                                                                                        480B

                                                                                                                        MD5

                                                                                                                        22efccf38e15df945962ac85ac3aa3b7

                                                                                                                        SHA1

                                                                                                                        b94a8615dc92982e1637680446896080f97c2564

                                                                                                                        SHA256

                                                                                                                        0ec39ed4bf89a341f1b5aea56d0e99ff5c923b9c3a6a81adeb9ff21764136f92

                                                                                                                        SHA512

                                                                                                                        41a4dbb57abed1a16aa84c72c202da461ca45cbaf68f69a10cb3e5529e8dff659e89f7f4459d1e2e8f3549c6fd51f23fc8422f86667577ebed5ab5df149c79ee

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\ProblemCategories\ReportProblemCategories.Json
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        9e1141a44519e9359739464310857bf8

                                                                                                                        SHA1

                                                                                                                        abb797ee7b512c77741978330292287d9c0d92e4

                                                                                                                        SHA256

                                                                                                                        42d8b6964164aa0e53cd0d5b7c59541bfca32b04f54b3a3cb07d9080eb60bf0f

                                                                                                                        SHA512

                                                                                                                        caced755aee6096103a067648ab069d517769bf4e89634cb0c96f00d264af786dc1e236f09652cb161c62c48df5fc30504025d0dddde709a05c87497dbc0daa2

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.ar-EG.txt
                                                                                                                        Filesize

                                                                                                                        22KB

                                                                                                                        MD5

                                                                                                                        085adbcde5168ad200bce79951ec090a

                                                                                                                        SHA1

                                                                                                                        e9c50d7fdd6d1e087323891d72f181ee7a5450a0

                                                                                                                        SHA256

                                                                                                                        e2daf9c68ff6b7f8328193af8158ee48a49c5dd3b8ea1ab3096d6af1703ac4a3

                                                                                                                        SHA512

                                                                                                                        0215a5c35b34a46f93d365809cb2ddfad180a0269fcc96d1da0a57af6204c124e8160c9e3defcd2233e26beae2916894127f747374d608a268c19b0ec8ca25af

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.ar-IL.txt
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        9fb07e066cc2f213a64d35a97a8c2922

                                                                                                                        SHA1

                                                                                                                        a70db989f5c562bc69caad89a1402c8ad7c9b80e

                                                                                                                        SHA256

                                                                                                                        65e7b0f37b5e2aa805ac8d57969804d803430186f34e9703ca9fa09ba908ef90

                                                                                                                        SHA512

                                                                                                                        81680bff55b475a62a4bf29a8c219230b84894c1165f60e372209a5aacdba8e4819c3dfb76f3b55c15d472ababeabf0cd4b30c04e7daa26df63c8a5101970c3c

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.de-DE.txt
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        1e79353c6b6fbe60948f4359a2d8bd66

                                                                                                                        SHA1

                                                                                                                        f5f2959507dea35effed05ce77221ded3e8d3ab6

                                                                                                                        SHA256

                                                                                                                        23253731b7e15ba400ae22c5841f6746dbbfde4ca7cbc28cbe07d231dc2963ce

                                                                                                                        SHA512

                                                                                                                        731cc28fce6a64ac732d271a87c5ddcc83ec848b74d0d26998de7fc3c9417894e226c797c8c9bebd6b515a372fc59c4a3fdfdd80136f908edd9fc4ba799ed6af

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.en-US.txt
                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        afdab4141bdd259bdf57c3459887e0d7

                                                                                                                        SHA1

                                                                                                                        b1405390b7f11212ea7c97c68aadf43d2accd410

                                                                                                                        SHA256

                                                                                                                        64447fd07169bcac318a5d0050163d9c35461559f078d808013717a73c74da80

                                                                                                                        SHA512

                                                                                                                        bcd6fa7e8688f43b291710ec14f14164e344371350486b103270bbe7a7d0faded58ca0129bce9d58441cdcb1812c0169f5179788f4e5c24d68955038c9ecce68

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.es-ES.txt
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        0b843fcc897581c745d43f27b97893e6

                                                                                                                        SHA1

                                                                                                                        aa482650dadb04db84eab1b32760bfbb7fbe3964

                                                                                                                        SHA256

                                                                                                                        d3588a1a63607f10c14d7f77d5b231c6c91e7d99f33d9fa8f34be34b728487e2

                                                                                                                        SHA512

                                                                                                                        d99a39024cd28e3c715ff7335dc4e2b5cc5c7f4a31989d61d36272b863e956433e1cc20a7cd3959f2d6b19cc232b2c7597705109461ce4a40ababe4912f82968

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.fr-FR.txt
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        dd859551ff8d3353c76d3431c7d0f167

                                                                                                                        SHA1

                                                                                                                        10dcaacbc907dcedcfbf80e20490b2046bdcdc45

                                                                                                                        SHA256

                                                                                                                        c8fd9539264ca15cd29474786780c5851c02f395842dddb5ca897680e7c73776

                                                                                                                        SHA512

                                                                                                                        78f7ae8b7736002bcafbccffd028b68ac03494e86bee5dd077c502210c084fad74c65db99e1959403e14767c263ac2439bb5079d81421287a9db48a80ce44c1a

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.id-ID.txt
                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        a56ef01059e82cb120798cdced712332

                                                                                                                        SHA1

                                                                                                                        4f5513e536dbacdd6453e62bdd4e4c5d0232a28e

                                                                                                                        SHA256

                                                                                                                        5bcfc3265adb3dbc8a17352fbf087740fe8bf039c35f00c5040468b2c3e1ffbf

                                                                                                                        SHA512

                                                                                                                        1caba879acc8519b8ad4b495d0e07aacce20cc8e4822af8ab6bde54eb430f66456c0a69dc87a726bcd7f56b27533932a13c89a4266e68ffbbf527d8b8838af7c

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.it-IT.txt
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        b49d2a9e86a2da5f1f1f94c001fd1ffc

                                                                                                                        SHA1

                                                                                                                        4aec1d70d01bdb75d0c7cceb0bbe5441f74ec1ce

                                                                                                                        SHA256

                                                                                                                        b2bedfbb108857c558d6b18f07b3fe11191ce79424a7a8c107f69c39c353a875

                                                                                                                        SHA512

                                                                                                                        55638eb869c75a5abf54ac7eeafba160dce2bcfab6c8429db499a442b2fd1b3744928983f9fc6c30208be78338a8f904a8068eea17dd309fe0dc01d55b20592c

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.ja-JP.txt
                                                                                                                        Filesize

                                                                                                                        21KB

                                                                                                                        MD5

                                                                                                                        7ba627a33030cce61657009102e1dc67

                                                                                                                        SHA1

                                                                                                                        a8e919b0d9981da7b749ec2408d6cb64924dfc84

                                                                                                                        SHA256

                                                                                                                        fecd2ea2e436b489c5ca8b4b6cc527275150ef0fc202cbc6812b130c47617121

                                                                                                                        SHA512

                                                                                                                        852618b5a6999ac63740ee6557dce33fc293b21bb7702ea00562195560466a63d374f3fa607f15cadb9a1324a99f69c46be2fbda532952b212593094c56de8bd

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.ko-KR.txt
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        de53f30572bf85eb0a1234366c2a4ce2

                                                                                                                        SHA1

                                                                                                                        c30cb36d8f204085850377e6ca755af500f912b8

                                                                                                                        SHA256

                                                                                                                        755d515dcf5b0aaf84b121c3b09fcd7d734e6c248e5bd6fa16035203b6db0846

                                                                                                                        SHA512

                                                                                                                        469715c73584764a772f1b09383383172c09fc0154d1053a33b381451f49198f7f835629ffb090dc1114b5b260244f863b6ecd0544ae921d08acceb384ab6a5f

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.pl-PL.txt
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        462dfa48b125524eab443b0808075b14

                                                                                                                        SHA1

                                                                                                                        f64458897d1d9d7b7d639be783d203eaac0ca064

                                                                                                                        SHA256

                                                                                                                        3be59c96e62ae9a235a71489e8831070fa5eaaf206c1064497d270bf522a3719

                                                                                                                        SHA512

                                                                                                                        9bc9888a8c419c1c1484d848ea76bd3dc5fc457f5a28d51f8795cf0a73bd199e2af008926e221722e18c9bbd5bdb6a14479b9de06ce489e67d2844a3d9324e30

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.pt-BR.txt
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        f4c3e02158737ed49b87ae889f01b4c4

                                                                                                                        SHA1

                                                                                                                        2a9051f4a08e60105dc252df1a2484006b9fe75a

                                                                                                                        SHA256

                                                                                                                        879ab13159e85cdde4601e43db9ef02e79ae389e394953e9c8700f1fa044fb19

                                                                                                                        SHA512

                                                                                                                        74032477f79499bf297d4d1d3e3bf92a59812e4eb24c7a710e06c26d5d18d181c251d09167e3207716cf24e98785b4b8a2a4d5a7bf56e559bcc26386516ed18e

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.ru-RU.txt
                                                                                                                        Filesize

                                                                                                                        25KB

                                                                                                                        MD5

                                                                                                                        80ebb077860319dbb0fcb7cdf0b027d5

                                                                                                                        SHA1

                                                                                                                        6476428cfdbe755f0e63e1bbd2e7804c3151a050

                                                                                                                        SHA256

                                                                                                                        3e7483f91bed5b0232fedaf477eee58e69f063a793b92f6f7d899fe783305d33

                                                                                                                        SHA512

                                                                                                                        322e11b38efe189ed570ff25932233b8638fe5b623dcb4e87572bcbbaa6a79d690997def8674d1330cb8747ff14b4eb4a522282a8cdd8d5986c0fd20b00d2039

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.th-TH.txt
                                                                                                                        Filesize

                                                                                                                        30KB

                                                                                                                        MD5

                                                                                                                        f28be3c34575da2bdd145c29fc60c583

                                                                                                                        SHA1

                                                                                                                        8b587bd82e80c7686e3d95f5b1fd7ced1cb80b5a

                                                                                                                        SHA256

                                                                                                                        8d13595bfe54368239d45cf5b567a89deead621627c68802c894c89dd62d22b4

                                                                                                                        SHA512

                                                                                                                        8be0f6a7755f50a69f7650d7931abd050cb80ae2b2e9e30ae255c740e86b5d6c51124d1df3600500e70848e941216c29aba2756cf8a42c3ff36b32ac28493100

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.tr-TR.txt
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        17d4c9a1795c555a68e197a687b54c73

                                                                                                                        SHA1

                                                                                                                        e1cd689cfc74be1b7628c5f5112b5af0f5326b8a

                                                                                                                        SHA256

                                                                                                                        ed71933650269386fab39b0b4641c5545b8cfb2c3b7e7dcb9232d49f85f0b7c4

                                                                                                                        SHA512

                                                                                                                        607d4f89590ba3946b5cfa133ff627a8521a574fcbef67d59630c9f753aa4fc896a2f9f5096267a32efe5ed38ef679272344db710f6217476d6a845dcf990743

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.vi-VN.txt
                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        070957515414923b09287ea6ec3e0f88

                                                                                                                        SHA1

                                                                                                                        13ef2ef5ee0f0c4b3618eecdd16724041963a252

                                                                                                                        SHA256

                                                                                                                        788c51fbcf8e933eb8f773ea5ddf1388b2c10f1098006337f230d4b84eab2ed6

                                                                                                                        SHA512

                                                                                                                        c04671f82be4e6716dfaf8649941b15bb2640f7c670f14732c896b39294f884e8bb8d98e9b26a3e0f4b82cefd0cea959ac5d4c57d1f0e3b6d3ff412340803808

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.zh-CN.txt
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        03554f5a09fed3d02a48089aeb7780a7

                                                                                                                        SHA1

                                                                                                                        d2ed30330899c2b0ba88efd48f3fbf8359a4c679

                                                                                                                        SHA256

                                                                                                                        0e6bce6718e6c11ee40d4c19691ddd1c0d575c895eadedf33a3b873b6b8cc96c

                                                                                                                        SHA512

                                                                                                                        60410db57b3500a6dd972d3e438825859fe910bbde2ac10c3b11b0ab55435ef24bb5cd5f7b9d387a1808d4914c583222df70dfcd749897e1c9297081991bbd50

                                                                                                                      • C:\ProgramData\BlueStacks_nxt\Locales\i18n.zh-TW.txt
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        3f63ee9a3cbd75eaad9fea4ebcbeed1c

                                                                                                                        SHA1

                                                                                                                        79933655500c2b95511746d229cad8d5ab40ed0e

                                                                                                                        SHA256

                                                                                                                        aeff3999bf7c1d93b7bd30bee90d4e8194009c4b0ffb15abd3ece8af8e530042

                                                                                                                        SHA512

                                                                                                                        e02c4b5c36678fee33d1f045515d7e22390046eb9808f5c6a13e0e951822d3372308413974268abed0bb2391e821d4ef5ab00a83460c3fe8501fdd4a9e40fe2b

                                                                                                                      • C:\Users\Admin\AppData\Local\BlueStacksSetup\BSX-Setup-5.11.41.1005.exe
                                                                                                                        Filesize

                                                                                                                        165.7MB

                                                                                                                        MD5

                                                                                                                        95181e54903deb2b51a127c957c9b068

                                                                                                                        SHA1

                                                                                                                        0754475b1139721be9d3691d2ed1955265580472

                                                                                                                        SHA256

                                                                                                                        d23ee1f1bedce0b6e3c66acd290131a482930fe737770deeed6620afd3432d4a

                                                                                                                        SHA512

                                                                                                                        c7059f2e1483418eb86bea27e090d1355fa4ca3d39629048be9a008f6327808b1de312d6d68b1b278e102f5ef4c1cf494ed86f6168dbfb489ffef9c76eee6fb8

                                                                                                                      • C:\Users\Admin\AppData\Local\BlueStacksSetup\BSX-Setup-5.11.41.1005.exe
                                                                                                                        Filesize

                                                                                                                        165.7MB

                                                                                                                        MD5

                                                                                                                        95181e54903deb2b51a127c957c9b068

                                                                                                                        SHA1

                                                                                                                        0754475b1139721be9d3691d2ed1955265580472

                                                                                                                        SHA256

                                                                                                                        d23ee1f1bedce0b6e3c66acd290131a482930fe737770deeed6620afd3432d4a

                                                                                                                        SHA512

                                                                                                                        c7059f2e1483418eb86bea27e090d1355fa4ca3d39629048be9a008f6327808b1de312d6d68b1b278e102f5ef4c1cf494ed86f6168dbfb489ffef9c76eee6fb8

                                                                                                                      • C:\Users\Admin\AppData\Local\BlueStacksSetup\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe
                                                                                                                        Filesize

                                                                                                                        114.9MB

                                                                                                                        MD5

                                                                                                                        ed47261b99536f357dfb186ce44bfb04

                                                                                                                        SHA1

                                                                                                                        6f2f798a87122055eb0378a7991dcb5b4b454a42

                                                                                                                        SHA256

                                                                                                                        8a8cc279bb09a3486470912e6af6e16592fc30a25c3a9665463ccfd0ae138b6c

                                                                                                                        SHA512

                                                                                                                        600ae110fe7e76a09d7219caf80ad87d943e2fbdd0b52464c60d9b3766256b644f8e9abafd309d74da5ca1bdf5ca90ca4ce80901fc797fe39c66421c9ed3a3a1

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4fbb495a-8709-487f-99da-c8e560de96a4.tmp
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        959c849a4b5437c19dea22590697e11c

                                                                                                                        SHA1

                                                                                                                        e64211788deb600e695be4cb3d1fc5dac9e15300

                                                                                                                        SHA256

                                                                                                                        3a82076e1c1b96a4a3b1005df7dde46a33c8c81251c84aba1b6c6cfabd1706b0

                                                                                                                        SHA512

                                                                                                                        fd154d20ee28ff30ede7e23e49ada7e22722daa4905d1e318197d343565f4e164adb3aa4751a1f227d7701ee48c70e31c05426d5114cf6d2cc43bf272e52d609

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                        Filesize

                                                                                                                        984B

                                                                                                                        MD5

                                                                                                                        b2375ed8ccd7f662f6d980b87947dcec

                                                                                                                        SHA1

                                                                                                                        93643fe2b32c77fb33884db0a066d2ce6565876f

                                                                                                                        SHA256

                                                                                                                        b034a3c5328aa99552dd6893b2a9ac6734924250788257690978fb29fcf2b612

                                                                                                                        SHA512

                                                                                                                        4be5678a3c00984fbfad33c493bd90cf80478853a8cff5e43514957312f37cb204d0a5bf602705c8571c4c1862ca8a162335f07520bfa1a654b9ca164c2e4968

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        5b68c6acf6a158220811eaa533c9a2b2

                                                                                                                        SHA1

                                                                                                                        e3bf440236bff892d057403cd34ed85f0b152c37

                                                                                                                        SHA256

                                                                                                                        35de9778215ad5a675d6253228344c490d7317a82157ee257c3a3bfc9dea10e0

                                                                                                                        SHA512

                                                                                                                        3c6a55dcc4e6bb9a3b7c8e12a60e6959c97c6076202e91972738700bea1368ce1de036a28ee2bba2ff0ffa42c644a45700774db582513ea7fa57bba0c081629f

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        50482ec4c37ab30175991b089993d2b1

                                                                                                                        SHA1

                                                                                                                        d92dcd49edcb34bfcc908c89bedd57f05b25f6c4

                                                                                                                        SHA256

                                                                                                                        0385b1fef3ff01c57937ffc21eb60e133a63d333a816ce9de791d591133f2255

                                                                                                                        SHA512

                                                                                                                        7741da1c26e51d7da67ed2435371699cdf0017d2e465b354998ebed43e615b61ebf8133fb5093b30ea67b1f82de3bad2d9592c4fe434f7481ed95e4c5d4a4691

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        efeabf39497ed0434efc99ec98a852ea

                                                                                                                        SHA1

                                                                                                                        f8243b1ef007a702b9fffdc3233a82f2f66d314d

                                                                                                                        SHA256

                                                                                                                        fa6a07877cf5c50f01e45c854a1ce300374eb6f8b0588dd7c1c2f1916a5fe7eb

                                                                                                                        SHA512

                                                                                                                        d7297f620b487c35c78c638f01d35be6d6d3388c503591206467c9066f2cf2aacc19834c769b8169a99fd6443c8226e83f993ddd51d3bb2a1051f15608f4d049

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        8b62993d059739bc1684dfade28c2f30

                                                                                                                        SHA1

                                                                                                                        7157512eca87c17ab7674c28766167d7ea4e56a3

                                                                                                                        SHA256

                                                                                                                        61198988cbcb6111ae1e323129555a36e6ad8bae3bea93db165073d19949ea86

                                                                                                                        SHA512

                                                                                                                        7d5f2021e9f623633555624303d115f6ed86df256218e712eff4c7eeb32d8162424133f4c122266689f9d4182a085e03f42fc2aa37c495ca45c7e26bd823e689

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        93fa6c2d3713f26e395774cd3790748f

                                                                                                                        SHA1

                                                                                                                        21e66f9b09ff11765f0d4dc24dee4b6e8a0b954c

                                                                                                                        SHA256

                                                                                                                        b1287b7d3da0350e20fdeafbc63421885f4a8f8dc56830d3d991ac19be0944df

                                                                                                                        SHA512

                                                                                                                        840b2033b8e5a043d966117b17e39ffa41183158aba7b8e6f252730706eefce88f18c5e3bbb371e660b43976f1dbd79307f1627948f60676786af0df03526e0f

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        371B

                                                                                                                        MD5

                                                                                                                        ae4e97e66df453d61fb5f3417fa2e909

                                                                                                                        SHA1

                                                                                                                        0e36977d8b41036caf476e5b3c149d5656a83489

                                                                                                                        SHA256

                                                                                                                        1286c123b06cf82e7c1a419fa67d3b7a18e1c9a6c8211d8f01660472bda29f4b

                                                                                                                        SHA512

                                                                                                                        f5d61fdfbe0aa1b8a20700e3bc2b92d6903069ed7f040449d74faf6e3b9a42ce1e13293e3afeb2459d91a24348c3da80a2da3a679cd0c87d1d6db5c007f85b0c

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        67e93d13e1f08f247970c46ec2bc6b8c

                                                                                                                        SHA1

                                                                                                                        e9a83040ab01e46f7860f452eed72a0a500c0378

                                                                                                                        SHA256

                                                                                                                        b6ca56f9c9c983c67d9b34a5e64798fe02322730eb824e955c0aeea3462fc0b7

                                                                                                                        SHA512

                                                                                                                        b985300b9d4bf284294a285aca9c94377a2c7cd51c651ea615afe2a64a222f4c60aa37bc8f2d2744ad192a046e936cb02c28cefa75f63ce0c8105acdd93eae0f

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        fe8508ba2272867406f9b8f1ae2d676c

                                                                                                                        SHA1

                                                                                                                        9147a3e86b4984199ff333020069c7d4a2aef841

                                                                                                                        SHA256

                                                                                                                        dc476130f7e668c235d9b81574feb4581b4190077c50b9e1da42ab1ce5724059

                                                                                                                        SHA512

                                                                                                                        89d01cd84b833f6acf894a1ad26c88442b06ba5fcb20050e09e5492eccfc363261f409e088ab8d5e6dc14013a790065345baab0a2ef5d557709e8bc74f9a5bdb

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        4913a983843f6476ec2512eadbcd6a46

                                                                                                                        SHA1

                                                                                                                        5b526bf76a6326cdda1dec4e47173c022d4a2e14

                                                                                                                        SHA256

                                                                                                                        de7c0b8acd47de7abb1bed5e8bc83c2b177d08b3634850d7ce48f0cd38d4f39b

                                                                                                                        SHA512

                                                                                                                        d30c6d3d7dff00c8caf1bcae6c8508f68405775dc181de2898addbfa1e292778868ecdda3e2a59aba62f45853312fde4c094a965fcf054fd5896fc8e323932b7

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        f7ac7b2dabe21b07ba46e62997319936

                                                                                                                        SHA1

                                                                                                                        9f8a0452eb51c89260881b9c20d3cff4dcbef9cb

                                                                                                                        SHA256

                                                                                                                        b46c7a35db6d44077c0901ad5e31c48bac59094cd24bff161eb7a5698d0e97e5

                                                                                                                        SHA512

                                                                                                                        78a522c83b12f9dc20bf9bc31cc4d87371b9d77a363fd8dfe251d0f6c2cf804df66e51f279961d07ad6867e1054d30451f3a56303491993cbb78300e869865d5

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        bc1770fa267ca317911a4c77d93a1b32

                                                                                                                        SHA1

                                                                                                                        8662f9b4b779d7019ed82a0976c471461f1be56d

                                                                                                                        SHA256

                                                                                                                        e7170938d970b246987c079f259467bfe8e2a7d74f6aec6ba004dece84b3b4e2

                                                                                                                        SHA512

                                                                                                                        663190986301de277932508d2ec24249503bd1ebbfc819da8404aaebc7b3bd84ab377c17916e66771a4e9c74243d263666edab94fa85667d40f3f00a8790c5d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        173KB

                                                                                                                        MD5

                                                                                                                        d46ed79c7a010ee560f6823dcbac9979

                                                                                                                        SHA1

                                                                                                                        9f64ed35b4120636c45d832ac5cacdbac7a123e5

                                                                                                                        SHA256

                                                                                                                        3c6196bcebdb0ff2c2f632a3c9f00a915f3624ea38bf29fae10b3ba4fba94255

                                                                                                                        SHA512

                                                                                                                        cb28fbe58ce248501070e282fc42f0e24432d17f66d73a18bae9c970301f0cb7335f355f73330ae620a3e5d9517801a0619602f0818d237754d824b2a7786d69

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        173KB

                                                                                                                        MD5

                                                                                                                        9b96198291acc48eee755dcdeda879fe

                                                                                                                        SHA1

                                                                                                                        a1b4a2742edad4eef59987e75b864f9b034bd3ea

                                                                                                                        SHA256

                                                                                                                        fba7a1abafea0b093f4a0134571b4dcb3dada2da07e5b59541a1eefe648ea290

                                                                                                                        SHA512

                                                                                                                        2a363a2d70abccc4ea6b31545c5e84d842c827c52e03672839811a93ad7a203f8f9c6a0c2526863d6ba891abd0698ad817ebbd51fd976456d0b08642a28c6a2a

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        173KB

                                                                                                                        MD5

                                                                                                                        dcb584d2cf64d7862f9532c7ed033fc4

                                                                                                                        SHA1

                                                                                                                        5b093c392107b9212cc933fcdf255430124ddb97

                                                                                                                        SHA256

                                                                                                                        a1b2f3e8275a50d67fea3b368c093be0e83436fa445a31a33188a582552cb9ea

                                                                                                                        SHA512

                                                                                                                        27b5d71d0eef516e5d22d71a55d21559d2f3c73626c191db827e6826cddc8e5a6e87f76045edfb1b2cfbced29b86751f44a3cc7632c683160fae81d90e21d191

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                        Filesize

                                                                                                                        114KB

                                                                                                                        MD5

                                                                                                                        2edc6b72fe72d644277baff720d921d4

                                                                                                                        SHA1

                                                                                                                        adc7e4084e642dff6e7317ab3531b290fc8dc1b6

                                                                                                                        SHA256

                                                                                                                        1cef28c0770989f5dea3d78ada6518572f0b56857fc2e7d991dfaca5ee58b1d2

                                                                                                                        SHA512

                                                                                                                        6a772b06afd77c24ef35c8b749d5b34506e885ed7d6a96ad9abcb39a10969a44b63364480c2b45ba6ee79f01e7ebcfcf1458b96a9bc53754b188cc9a75bc133f

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58ac97.TMP
                                                                                                                        Filesize

                                                                                                                        99KB

                                                                                                                        MD5

                                                                                                                        f12fda0f16c2ec190f8c9e57ce52c233

                                                                                                                        SHA1

                                                                                                                        f72270479e5432bae0a6eea9864fc2d7544facb0

                                                                                                                        SHA256

                                                                                                                        05777890bb2571f042dd7508bd5afa96444b0f7439d6049ccbbe8da2d43526e4

                                                                                                                        SHA512

                                                                                                                        5e1732ca088755481ba33d6393ef9daffb7e03d98ac6f5766e049dbba527e757336ed261bdd7c72fa6f0ed1ef61f79d9296bb2aeafc8881a3319ca5b28826b09

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                                        SHA1

                                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                        SHA256

                                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                        SHA512

                                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        0820611471c1bb55fa7be7430c7c6329

                                                                                                                        SHA1

                                                                                                                        5ce7a9712722684223aced2522764c1e3a43fbb9

                                                                                                                        SHA256

                                                                                                                        f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75

                                                                                                                        SHA512

                                                                                                                        77ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        425e83cc5a7b1f8edfbec7d986058b01

                                                                                                                        SHA1

                                                                                                                        432a90a25e714c618ff30631d9fdbe3606b0d0df

                                                                                                                        SHA256

                                                                                                                        060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd

                                                                                                                        SHA512

                                                                                                                        4bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                                                                        Filesize

                                                                                                                        70KB

                                                                                                                        MD5

                                                                                                                        e5e3377341056643b0494b6842c0b544

                                                                                                                        SHA1

                                                                                                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                        SHA256

                                                                                                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                        SHA512

                                                                                                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        aa5c0f89b6c31f7b05e4bd7a9eaf6997

                                                                                                                        SHA1

                                                                                                                        1b20d6c528c0d5538704ae925308f8bf4ef3d0f2

                                                                                                                        SHA256

                                                                                                                        07f5fd0469fbc15d8ba23560ea14620cc30f7b65449a589701b95d627331af98

                                                                                                                        SHA512

                                                                                                                        80a3ef5c08e24460337704ee557d6f140ea8b760618448c4ea8221e4af6947b8b21a571bd1d51af127d7f7884d172beaf0b7b771bb0197f39983528266c6087f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        61B

                                                                                                                        MD5

                                                                                                                        4df4574bfbb7e0b0bc56c2c9b12b6c47

                                                                                                                        SHA1

                                                                                                                        81efcbd3e3da8221444a21f45305af6fa4b71907

                                                                                                                        SHA256

                                                                                                                        e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377

                                                                                                                        SHA512

                                                                                                                        78b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        1d43f43816b8450b8f781213e04dfd3e

                                                                                                                        SHA1

                                                                                                                        a862d1c05d3fe586915621df4f27fb484aa30319

                                                                                                                        SHA256

                                                                                                                        d310cc7ee64e908f099e28dafbd93d608853c8145b6b015c10499d2bcf02cbaa

                                                                                                                        SHA512

                                                                                                                        d9b6ed89277bf06b7a58b7126e3a148a4f695a60ef2b9461f58430500319e98728f44bf7672934acd01383e8c18e3dd6883c8f5061e6367b7100a3bf27f7385b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        caea7a0e0adadc28b21eeae83b7e6c29

                                                                                                                        SHA1

                                                                                                                        a85279c99f49b5092522f32264e0c79ec4b143e4

                                                                                                                        SHA256

                                                                                                                        0b15ac0f4949cb78b823057e4163ec9a4e0540d13f2d33a79024ecf2e5a6257e

                                                                                                                        SHA512

                                                                                                                        c3072ef81f94b973c8289f5d570eeedab04ea5841c92605ec19ebbbf18eab03f8d5b142afe1ec71a6cec851af18b7bb996c4af7e0b1cbbfcdcd9bf3375bc9c21

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dc152939-c616-476b-b529-e6ce08b02754.tmp
                                                                                                                        Filesize

                                                                                                                        1B

                                                                                                                        MD5

                                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                                        SHA1

                                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                        SHA256

                                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                        SHA512

                                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        5df36ec45461f6a64cf5d08174e9ec81

                                                                                                                        SHA1

                                                                                                                        defc788a61f6eb3ce5a8450a78586c70f72761fa

                                                                                                                        SHA256

                                                                                                                        520b9b9417186cb411c3a9e05038bab6d8dc11e53c35b5ecef4182035e8b6885

                                                                                                                        SHA512

                                                                                                                        81790c374bc059afaa688ed226e1bf829a6e1ce291a989c2f803bad31482faec9ef40364b30dc7469b66d0fca8dca7abeaf769b8694216ba8f21ca367c2caea8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        74dd650367f46c08f45ee52b8a8f18c2

                                                                                                                        SHA1

                                                                                                                        3df54292618517ada5aee5a9b13af00cdc2e9b4d

                                                                                                                        SHA256

                                                                                                                        994a7eb86478966581760ec34acfb5cc4b1bc455a98b0756a09c88ceb55dc71e

                                                                                                                        SHA512

                                                                                                                        e4afe58163ec151342d4d83746329e3e6eba8352bee59868a0661e834d3bf6a8e90de304b07b16c39efa0da96accb5b35816d1d783fe5e17596094121d1b7282

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2toekehn.3kv\BlueStacks-Installer_5.11.41.1005.log
                                                                                                                        Filesize

                                                                                                                        127KB

                                                                                                                        MD5

                                                                                                                        4a09c1dc4b1f110d1bbc35d728ea432e

                                                                                                                        SHA1

                                                                                                                        f59250127db825389dbfc2736ebe681ff73bb661

                                                                                                                        SHA256

                                                                                                                        c15fb1d9ac1044cf634c49491aba4c3062618c4c178fd51c6b233fd9ce3490d6

                                                                                                                        SHA512

                                                                                                                        a334a02d8cb08657a24d4850102fcda774c45bacbfe82922cc433fbd3e076f8d1a02f9ec791a24ae11f228696f8b31f362b08463e4bf1ee94fdc9ff438c3fa76

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\Assets\exit_close.png
                                                                                                                        Filesize

                                                                                                                        670B

                                                                                                                        MD5

                                                                                                                        26eb04b9e0105a7b121ea9c6601bbf2a

                                                                                                                        SHA1

                                                                                                                        efc08370d90c8173df8d8c4b122d2bb64c07ccd8

                                                                                                                        SHA256

                                                                                                                        7aaef329ba9fa052791d1a09f127551289641ea743baba171de55faa30ec1157

                                                                                                                        SHA512

                                                                                                                        9df3c723314d11a6b4ce0577eb61488061f2f96a9746a944eb6a4ee8c0c4d29131231a1b20988ef5454b79f9475b43d62c710839ecc0a9c98324f977cab6db68

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\Assets\minimize_progress.png
                                                                                                                        Filesize

                                                                                                                        212B

                                                                                                                        MD5

                                                                                                                        1504b80f2a6f2d3fefc305da54a2a6c2

                                                                                                                        SHA1

                                                                                                                        432a9d89ebc2f693836d3c2f0743ea5d2077848d

                                                                                                                        SHA256

                                                                                                                        2f62d4e8c643051093f907058dddc78cc525147d9c4f4a0d78b4d0e5c90979f6

                                                                                                                        SHA512

                                                                                                                        675db04baf3199c8d94af30a1f1c252830a56a90f633c3a72aa9841738b04242902a5e7c56dd792626338e8b7eabc1f359514bb3a2e62bc36c16919e196cfd94

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\Bootstrapper.exe
                                                                                                                        Filesize

                                                                                                                        153KB

                                                                                                                        MD5

                                                                                                                        49b4e9ea48785967899479b095d95354

                                                                                                                        SHA1

                                                                                                                        b9f415003d768ada47e1676d4c14b0cefd1d1135

                                                                                                                        SHA256

                                                                                                                        8af64bcfc233487613d502eeb62d8a48a33f2b762ab1f538d755f822d7f504a7

                                                                                                                        SHA512

                                                                                                                        3108344901a11e51f09da4a1d3cc2f73adac0027480c8e1206d78c23430df78ef78bc708d0d11728ad40733921908b08cefb5901c840e0ae6e7413cedb1a8115

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0AC65F5B\HD-CheckCpu.exe
                                                                                                                        Filesize

                                                                                                                        211KB

                                                                                                                        MD5

                                                                                                                        764ac83167adcd8d2273f6bff7d769b2

                                                                                                                        SHA1

                                                                                                                        bf6a46b8c03d7efb16fdd6e4ce0a5e4362f41957

                                                                                                                        SHA256

                                                                                                                        e81e0444ba2deb4056872d1c4f9b01971bb4fb376c6434c942718da7c39190bf

                                                                                                                        SHA512

                                                                                                                        a3a484aaf5cfdff1c198c37f3055409dc066646db3d61e74bfef2b4ce212d95fd43d3e3b239e080ba9fab62eae23cd4b54b6b466fad3192845b43d4212ccd667

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\backicon.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        7ff5dc8270b5fa7ef6c4a1420bd67a7f

                                                                                                                        SHA1

                                                                                                                        b224300372feaa97d882ca2552b227c0f2ef4e3e

                                                                                                                        SHA256

                                                                                                                        fa64884054171515e97b78aaa1aad1ec5baa9d1daf9c682e0b3fb4a41a9cb1c1

                                                                                                                        SHA512

                                                                                                                        f0d5a842a01b99f189f3d46ab59d2c388a974951b042b25bbce54a15f5a3f386984d19cfca22ba1440eebd79260066a37dfeff6cb0d1332fca136add14488eef

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\checked_gray.png
                                                                                                                        Filesize

                                                                                                                        538B

                                                                                                                        MD5

                                                                                                                        ce144d2aab3bf213af693d4e18f87a59

                                                                                                                        SHA1

                                                                                                                        df59dc3dbba88bdc5ffc25f2e5e7b73ac3de5afa

                                                                                                                        SHA256

                                                                                                                        d8e502fab00b0c6f06ba6abede6922ab3b423fe6f2d2f56941dabc887b229ad3

                                                                                                                        SHA512

                                                                                                                        0f930edd485a0d49ef157f6cc8856609c087c91b77845adeb5cc8c8a80ebc7ec5416df351ffa1af780caad884dbb49dcc778b0b30de6fb7c85ffef22d7220ebe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\close_red.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        93216b2f9d66d423b3e1311c0573332d

                                                                                                                        SHA1

                                                                                                                        5efaebec5f20f91f164f80d1e36f98c9ddaff805

                                                                                                                        SHA256

                                                                                                                        d0b6d143642d356b40c47459a996131a344cade6bb86158f1b74693426b09bfb

                                                                                                                        SHA512

                                                                                                                        922a7292de627c5e637818556d25d9842a88e89f2b198885835925679500dfd44a1e25ce79e521e63c4f84a6b0bd6bf98e46143ad8cee80ecdbaf3d3bc0f3a32

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\custom.png
                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        03b17f0b1c067826b0fcc6746cced2cb

                                                                                                                        SHA1

                                                                                                                        e07e4434e10df4d6c81b55fceb6eca2281362477

                                                                                                                        SHA256

                                                                                                                        fbece8bb5f4dfa55dcfbf41151b10608af807b9477e99acf0940954a11e68f7b

                                                                                                                        SHA512

                                                                                                                        67c78ec01e20e9c8d9cdbba665bb2fd2bb150356f30b88d3d400bbdb0ae92010f5d7bcb683dcf6f895722a9151d8e669d8bef913eb6e728ba56bb02f264573b2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\installer_bg.jpg
                                                                                                                        Filesize

                                                                                                                        78KB

                                                                                                                        MD5

                                                                                                                        3478e24ba1dd52c80a0ff0d43828b6b5

                                                                                                                        SHA1

                                                                                                                        b5b13bbf3fb645efb81d3562296599e76a2abac0

                                                                                                                        SHA256

                                                                                                                        4c7471c986e16de0cd451be27d4b3171e595fe2916b4b3bf7ca52df6ec368904

                                                                                                                        SHA512

                                                                                                                        5c8c9cc76d6dbc7ce482d0d1b6c2f3d48a7a510cd9ed01c191328763e1bccb56daeb3d18c33a9b10ac7c9780127007aa13799fa82d838de27fbe0a02ad98119d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\installer_logo.png
                                                                                                                        Filesize

                                                                                                                        14KB

                                                                                                                        MD5

                                                                                                                        e33432b5d6dafb8b58f161cf38b8f177

                                                                                                                        SHA1

                                                                                                                        d7f520887ce1bfa0a1abd49c5a7b215c24cbbf6a

                                                                                                                        SHA256

                                                                                                                        9f3104493216c1fa114ff935d23e3e41c7c3511792a30b10a40b507936c0d183

                                                                                                                        SHA512

                                                                                                                        520dc99f3176117ebc28da5ef5439b132486ef67d02fa17f28b7eab0c59db0fa99566e44c0ca7bb75c9e7bd5244e4a23d87611a55c841c6f9c9776e457fb1cbf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\installer_minimize.png
                                                                                                                        Filesize

                                                                                                                        113B

                                                                                                                        MD5

                                                                                                                        38b539a1e4229738e5c196eedb4eb225

                                                                                                                        SHA1

                                                                                                                        f027b08dce77c47aaed75a28a2fce218ff8c936c

                                                                                                                        SHA256

                                                                                                                        a064f417e3c2b8f3121a14bbded268b2cdf635706880b7006f931de31476bbc2

                                                                                                                        SHA512

                                                                                                                        2ce433689a94fae454ef65e0e9ec33657b89718bbb5a038bf32950f6d68722803922f3a427278bad432395a1716523e589463fcce4279dc2a895fd77434821cc

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\loader.png
                                                                                                                        Filesize

                                                                                                                        279B

                                                                                                                        MD5

                                                                                                                        03903fd42ed2ee3cb014f0f3b410bcb4

                                                                                                                        SHA1

                                                                                                                        762a95240607fe8a304867a46bc2d677f494f5c2

                                                                                                                        SHA256

                                                                                                                        076263cc65f9824f4f82eb6beaa594d1df90218a2ee21664cf209181557e04b1

                                                                                                                        SHA512

                                                                                                                        8b0e717268590e5287c07598a06d89220c5e9a33cd1c29c55f8720321f4b3efc869d20c61fcc892e13188d77f0fdc4c73a2ee6dece174bf876fcc3a6c5683857

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\setpath.png
                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        b2e7f40179744c74fded932e829cb12a

                                                                                                                        SHA1

                                                                                                                        a0059ab8158a497d2cf583a292b13f87326ec3f0

                                                                                                                        SHA256

                                                                                                                        5bbb2f41f9f3a805986c3c88a639bcc22d90067d4b8de9f1e21e3cf9e5c1766b

                                                                                                                        SHA512

                                                                                                                        b95b7ebdb4a74639276eaa5c055fd8d9431e2f58a5f7c57303f7cf22e8b599f6f2a7852074cf71b19b49eb31cc9bf2509aedf41d608981d116e49a00030c797c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Assets\unchecked_gray.png
                                                                                                                        Filesize

                                                                                                                        192B

                                                                                                                        MD5

                                                                                                                        e50df2a0768f7fc4c3fe8d784564fea3

                                                                                                                        SHA1

                                                                                                                        d1fc4db50fe8e534019eb7ce70a61fd4c954621a

                                                                                                                        SHA256

                                                                                                                        671f26795b12008fbea1943143f660095f3dca5d925f67d765e2352fd7ee2396

                                                                                                                        SHA512

                                                                                                                        c87a8308a73b17cbdd179737631fb1ba7fdaeb65e82263f6617727519b70a81266bb695867b9e599c1306ee2cf0de525452f77ce367ca89bf870ea3ae7189998

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe
                                                                                                                        Filesize

                                                                                                                        595KB

                                                                                                                        MD5

                                                                                                                        7a65bebe590be86801f151541d8af5bd

                                                                                                                        SHA1

                                                                                                                        1dfaceb3afdd7e6d6e0fa0d54515828d16ee95dc

                                                                                                                        SHA256

                                                                                                                        22634196d540cdcf2b713ae0bd507f0fdecc0d4f66759be0d6585c3461e7d721

                                                                                                                        SHA512

                                                                                                                        4437ecf9b2ee8e3ec3fe91e6325d36c25febf15cab4ecfb7874e73f502f3e469301125e1b6f148d567a4b763e41660325aba462efd1ec4b983cfbab99334b5af

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe
                                                                                                                        Filesize

                                                                                                                        595KB

                                                                                                                        MD5

                                                                                                                        7a65bebe590be86801f151541d8af5bd

                                                                                                                        SHA1

                                                                                                                        1dfaceb3afdd7e6d6e0fa0d54515828d16ee95dc

                                                                                                                        SHA256

                                                                                                                        22634196d540cdcf2b713ae0bd507f0fdecc0d4f66759be0d6585c3461e7d721

                                                                                                                        SHA512

                                                                                                                        4437ecf9b2ee8e3ec3fe91e6325d36c25febf15cab4ecfb7874e73f502f3e469301125e1b6f148d567a4b763e41660325aba462efd1ec4b983cfbab99334b5af

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe
                                                                                                                        Filesize

                                                                                                                        595KB

                                                                                                                        MD5

                                                                                                                        7a65bebe590be86801f151541d8af5bd

                                                                                                                        SHA1

                                                                                                                        1dfaceb3afdd7e6d6e0fa0d54515828d16ee95dc

                                                                                                                        SHA256

                                                                                                                        22634196d540cdcf2b713ae0bd507f0fdecc0d4f66759be0d6585c3461e7d721

                                                                                                                        SHA512

                                                                                                                        4437ecf9b2ee8e3ec3fe91e6325d36c25febf15cab4ecfb7874e73f502f3e469301125e1b6f148d567a4b763e41660325aba462efd1ec4b983cfbab99334b5af

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\BlueStacksInstaller.exe.config
                                                                                                                        Filesize

                                                                                                                        324B

                                                                                                                        MD5

                                                                                                                        1b456d88546e29f4f007cd0bf1025703

                                                                                                                        SHA1

                                                                                                                        e5c444fcfe5baf2ef71c1813afc3f2c1100cab86

                                                                                                                        SHA256

                                                                                                                        d6d316584b63bb0d670a42f88b8f84e0de0db4275f1a342084dc383ebeb278eb

                                                                                                                        SHA512

                                                                                                                        c545e416c841b8786e4589fc9ca2b732b16cdd759813ec03f558332f2436f165ec1ad2fbc65012b5709fa19ff1e8396639c17bfad150cabeb51328a39ea556e6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe
                                                                                                                        Filesize

                                                                                                                        211KB

                                                                                                                        MD5

                                                                                                                        764ac83167adcd8d2273f6bff7d769b2

                                                                                                                        SHA1

                                                                                                                        bf6a46b8c03d7efb16fdd6e4ce0a5e4362f41957

                                                                                                                        SHA256

                                                                                                                        e81e0444ba2deb4056872d1c4f9b01971bb4fb376c6434c942718da7c39190bf

                                                                                                                        SHA512

                                                                                                                        a3a484aaf5cfdff1c198c37f3055409dc066646db3d61e74bfef2b4ce212d95fd43d3e3b239e080ba9fab62eae23cd4b54b6b466fad3192845b43d4212ccd667

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe
                                                                                                                        Filesize

                                                                                                                        211KB

                                                                                                                        MD5

                                                                                                                        764ac83167adcd8d2273f6bff7d769b2

                                                                                                                        SHA1

                                                                                                                        bf6a46b8c03d7efb16fdd6e4ce0a5e4362f41957

                                                                                                                        SHA256

                                                                                                                        e81e0444ba2deb4056872d1c4f9b01971bb4fb376c6434c942718da7c39190bf

                                                                                                                        SHA512

                                                                                                                        a3a484aaf5cfdff1c198c37f3055409dc066646db3d61e74bfef2b4ce212d95fd43d3e3b239e080ba9fab62eae23cd4b54b6b466fad3192845b43d4212ccd667

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\HD-CheckCpu.exe
                                                                                                                        Filesize

                                                                                                                        211KB

                                                                                                                        MD5

                                                                                                                        764ac83167adcd8d2273f6bff7d769b2

                                                                                                                        SHA1

                                                                                                                        bf6a46b8c03d7efb16fdd6e4ce0a5e4362f41957

                                                                                                                        SHA256

                                                                                                                        e81e0444ba2deb4056872d1c4f9b01971bb4fb376c6434c942718da7c39190bf

                                                                                                                        SHA512

                                                                                                                        a3a484aaf5cfdff1c198c37f3055409dc066646db3d61e74bfef2b4ce212d95fd43d3e3b239e080ba9fab62eae23cd4b54b6b466fad3192845b43d4212ccd667

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\JSON.dll
                                                                                                                        Filesize

                                                                                                                        411KB

                                                                                                                        MD5

                                                                                                                        f5fd966e29f5c359f78cb61a571d1be4

                                                                                                                        SHA1

                                                                                                                        a55e7ed593b4bc7a77586da0f1223cfd9d51a233

                                                                                                                        SHA256

                                                                                                                        d2c8d26f95f55431e632c8581154db7c19547b656380e051194a9d2583dd2156

                                                                                                                        SHA512

                                                                                                                        d99e6fe250bb106257f86135938635f6e7ad689b2c11a96bb274f4c4c5e9a85cfacba40122dbc953f77b5d33d886c6af30bff821f10945e15b21a24b66f6c8be

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\Locales\i18n.en-US.txt
                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        afdab4141bdd259bdf57c3459887e0d7

                                                                                                                        SHA1

                                                                                                                        b1405390b7f11212ea7c97c68aadf43d2accd410

                                                                                                                        SHA256

                                                                                                                        64447fd07169bcac318a5d0050163d9c35461559f078d808013717a73c74da80

                                                                                                                        SHA512

                                                                                                                        bcd6fa7e8688f43b291710ec14f14164e344371350486b103270bbe7a7d0faded58ca0129bce9d58441cdcb1812c0169f5179788f4e5c24d68955038c9ecce68

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D2529A8\ThemeFile
                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                        MD5

                                                                                                                        c3e6bab4f92ee40b9453821136878993

                                                                                                                        SHA1

                                                                                                                        94493a6b3dfb3135e5775b7d3be227659856fbc4

                                                                                                                        SHA256

                                                                                                                        de1a2e6b560e036da5ea6b042e29e81a5bfcf67dde89670c332fc5199e811ba6

                                                                                                                        SHA512

                                                                                                                        a64b6b06b3a0f3591892b60e59699682700f4018b898efe55d6bd5fb417965a55027671c58092d1eb7e21c2dbac42bc68dfb8c70468d98bed45a8cff0e945895

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Installer.zip_bst
                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        cff17791c318a5f92534fb8aba015ba0

                                                                                                                        SHA1

                                                                                                                        8536a4037e7eaf2e301dfc664d45590ab1c52233

                                                                                                                        SHA256

                                                                                                                        66a6a3983887035cd827693613e151ad1606f2e202521e6435a491dfe2a3803c

                                                                                                                        SHA512

                                                                                                                        eb9e9139ed9f21f8af0a90cfd58f01c827a2c45f236b621df9014490d6ddea5160b41f9233524ba5e5981202cfaf6958768ddbd7ed2537cbc46f789435701088

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nspC87E.tmp\StdUtils.dll
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                        MD5

                                                                                                                        c6a6e03f77c313b267498515488c5740

                                                                                                                        SHA1

                                                                                                                        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                        SHA256

                                                                                                                        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                        SHA512

                                                                                                                        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nspC87E.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                        SHA1

                                                                                                                        48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                        SHA256

                                                                                                                        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                        SHA512

                                                                                                                        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nspC87E.tmp\nsis7z.dll
                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                        MD5

                                                                                                                        80e44ce4895304c6a3a831310fbf8cd0

                                                                                                                        SHA1

                                                                                                                        36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                                        SHA256

                                                                                                                        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                                        SHA512

                                                                                                                        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\BgWorker.dll
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        4908fd4ede7b20e3bddb898a4b1dfe87

                                                                                                                        SHA1

                                                                                                                        9eb6b8adea38282ea5e113d86179b15d71f270d7

                                                                                                                        SHA256

                                                                                                                        b7997801ed63a13e23b0f93f1efd36e8b1d0259a3da7f1932c90a869c2295d58

                                                                                                                        SHA512

                                                                                                                        478f868c5f72dc54ce31f89eaec6539d0c149bc272ad300d83b61296589ad847001e5c31cf0d5c3f831bfbba3bca3e8469e0c84edf1ef625ef0486ebf6a69c43

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\BgWorker.dll
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        4908fd4ede7b20e3bddb898a4b1dfe87

                                                                                                                        SHA1

                                                                                                                        9eb6b8adea38282ea5e113d86179b15d71f270d7

                                                                                                                        SHA256

                                                                                                                        b7997801ed63a13e23b0f93f1efd36e8b1d0259a3da7f1932c90a869c2295d58

                                                                                                                        SHA512

                                                                                                                        478f868c5f72dc54ce31f89eaec6539d0c149bc272ad300d83b61296589ad847001e5c31cf0d5c3f831bfbba3bca3e8469e0c84edf1ef625ef0486ebf6a69c43

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\BgWorker.dll
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        4908fd4ede7b20e3bddb898a4b1dfe87

                                                                                                                        SHA1

                                                                                                                        9eb6b8adea38282ea5e113d86179b15d71f270d7

                                                                                                                        SHA256

                                                                                                                        b7997801ed63a13e23b0f93f1efd36e8b1d0259a3da7f1932c90a869c2295d58

                                                                                                                        SHA512

                                                                                                                        478f868c5f72dc54ce31f89eaec6539d0c149bc272ad300d83b61296589ad847001e5c31cf0d5c3f831bfbba3bca3e8469e0c84edf1ef625ef0486ebf6a69c43

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\System.dll
                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        55b1f5fb63896e30d78a14aa4aa3b8df

                                                                                                                        SHA1

                                                                                                                        e881520cb5c147ab50705529783fe93720d05acc

                                                                                                                        SHA256

                                                                                                                        7d31195d18d166c76d3ad56044d73ab76c5bd19e92be10c46648c58b776396fa

                                                                                                                        SHA512

                                                                                                                        239b385f90796a6eb848262d0fd5faeb8cf8bc157e5efecc101d3dca21eb02faabdec835758945d52adc5f410a12c2939c0b926e007c83a250f70d6cd0fc8220

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsDialogs.dll
                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        a687ad6a55a325cf425fc3d0119a018c

                                                                                                                        SHA1

                                                                                                                        40d32e19ca4943a22f92203d70467911c9a286f3

                                                                                                                        SHA256

                                                                                                                        9933f4a2f589b874e782eee6fd0518529bdcb9baf2bc72eb6166ff664fdfcb8f

                                                                                                                        SHA512

                                                                                                                        99b5a9a7762b325b4f8ae355eafbc65b68b73db686fee285f26285fbabcff5caeed77d7ea867133e5160f714f0329e0555faf85ae36a17a874eab175e3630020

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsDui.dll
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        c2d5fa0c27dbcd8db6ea3f6e85774b9f

                                                                                                                        SHA1

                                                                                                                        33f6fa4574c4e6b914280316e41f38a44d1b081e

                                                                                                                        SHA256

                                                                                                                        f0b6f0b252f88546646890489cf1a6295b1fdfc5272e0c1e1b78951cb9b0421c

                                                                                                                        SHA512

                                                                                                                        02830f7f1d91a8c4e80ae13dbb569bced4330995907277fd89c5357e245456466a35b5f0dc1355ac3c512c71e1413c8a4cd50a4fe74a3ee2691d145c169f2041

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsDui.dll
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        c2d5fa0c27dbcd8db6ea3f6e85774b9f

                                                                                                                        SHA1

                                                                                                                        33f6fa4574c4e6b914280316e41f38a44d1b081e

                                                                                                                        SHA256

                                                                                                                        f0b6f0b252f88546646890489cf1a6295b1fdfc5272e0c1e1b78951cb9b0421c

                                                                                                                        SHA512

                                                                                                                        02830f7f1d91a8c4e80ae13dbb569bced4330995907277fd89c5357e245456466a35b5f0dc1355ac3c512c71e1413c8a4cd50a4fe74a3ee2691d145c169f2041

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsDui.dll
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        c2d5fa0c27dbcd8db6ea3f6e85774b9f

                                                                                                                        SHA1

                                                                                                                        33f6fa4574c4e6b914280316e41f38a44d1b081e

                                                                                                                        SHA256

                                                                                                                        f0b6f0b252f88546646890489cf1a6295b1fdfc5272e0c1e1b78951cb9b0421c

                                                                                                                        SHA512

                                                                                                                        02830f7f1d91a8c4e80ae13dbb569bced4330995907277fd89c5357e245456466a35b5f0dc1355ac3c512c71e1413c8a4cd50a4fe74a3ee2691d145c169f2041

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsDui.dll
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        c2d5fa0c27dbcd8db6ea3f6e85774b9f

                                                                                                                        SHA1

                                                                                                                        33f6fa4574c4e6b914280316e41f38a44d1b081e

                                                                                                                        SHA256

                                                                                                                        f0b6f0b252f88546646890489cf1a6295b1fdfc5272e0c1e1b78951cb9b0421c

                                                                                                                        SHA512

                                                                                                                        02830f7f1d91a8c4e80ae13dbb569bced4330995907277fd89c5357e245456466a35b5f0dc1355ac3c512c71e1413c8a4cd50a4fe74a3ee2691d145c169f2041

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nss61BF.tmp\nsis7z.dll
                                                                                                                        Filesize

                                                                                                                        432KB

                                                                                                                        MD5

                                                                                                                        509715e6a06460142f777ac80652f50b

                                                                                                                        SHA1

                                                                                                                        52ffc1f903015467dc28d7707e6e6f558526e20a

                                                                                                                        SHA256

                                                                                                                        56cb147d8ada5d266f1e0f7e8745b00cd4756d426ab043bb66a045f98898032f

                                                                                                                        SHA512

                                                                                                                        afc620f0a007e8055426e971e16d498a030ef8cc7e34f4218b6baed0e204a6da5719751d504033b51f03f803e54f6675d61e1d53996903a73e1f52b4f09f4d0e

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                        SHA1

                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                        SHA256

                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                        SHA512

                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                      • C:\Users\Admin\AppData\Roaming\bluestacks-services\Cache\Cache_Data\data_1
                                                                                                                        Filesize

                                                                                                                        264KB

                                                                                                                        MD5

                                                                                                                        d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                        SHA1

                                                                                                                        8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                        SHA256

                                                                                                                        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                        SHA512

                                                                                                                        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                      • C:\Users\Admin\AppData\Roaming\bluestacks-services\Network\Network Persistent State
                                                                                                                        Filesize

                                                                                                                        584B

                                                                                                                        MD5

                                                                                                                        5b77cdae9fa110aea704fdd5647f0da0

                                                                                                                        SHA1

                                                                                                                        f5c2ff47c16035c3636dc191c218ed73f20eab2d

                                                                                                                        SHA256

                                                                                                                        bf409b44c3c41b384eab5f4aff992045b4b1cd37c9f97bd04b978a109f4a02bf

                                                                                                                        SHA512

                                                                                                                        d19ee82224200d20b8be408e36cd45edc4a026f3637e6fd7f4a331d6cb2011c7ed09a74f8602f2f85aa2d2ef5d4613996689a527d939081e07900c7e83062dd9

                                                                                                                      • C:\Users\Admin\AppData\Roaming\bluestacks-services\Network\Network Persistent State~RFe5d5bee.TMP
                                                                                                                        Filesize

                                                                                                                        59B

                                                                                                                        MD5

                                                                                                                        2800881c775077e1c4b6e06bf4676de4

                                                                                                                        SHA1

                                                                                                                        2873631068c8b3b9495638c865915be822442c8b

                                                                                                                        SHA256

                                                                                                                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                        SHA512

                                                                                                                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                      • C:\Users\Admin\Downloads\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe
                                                                                                                        Filesize

                                                                                                                        899KB

                                                                                                                        MD5

                                                                                                                        9f8a38bb72af8005f9ee7ad03d091aae

                                                                                                                        SHA1

                                                                                                                        b1bb8838168cce0bec65209d6d9f677f8faefe39

                                                                                                                        SHA256

                                                                                                                        9204ba83eb7eb818bc2b0e4d627e2bda31ce3aee8ee578115442262276e11746

                                                                                                                        SHA512

                                                                                                                        1ca6e93f32aeef525554fc71330fb6c738a83307a55bc628d023ef59025960df03b8df0e43773e708236771b29cac25e981f6860d144c08f359ef3ff86fcfd82

                                                                                                                      • C:\Users\Admin\Downloads\BlueStacksInstaller_5.11.41.1005_native_62cf7bb500156afa1532ca0214b59f2f_MzsxNSwwOzUsMTsxNSw0OzE1.exe
                                                                                                                        Filesize

                                                                                                                        899KB

                                                                                                                        MD5

                                                                                                                        9f8a38bb72af8005f9ee7ad03d091aae

                                                                                                                        SHA1

                                                                                                                        b1bb8838168cce0bec65209d6d9f677f8faefe39

                                                                                                                        SHA256

                                                                                                                        9204ba83eb7eb818bc2b0e4d627e2bda31ce3aee8ee578115442262276e11746

                                                                                                                        SHA512

                                                                                                                        1ca6e93f32aeef525554fc71330fb6c738a83307a55bc628d023ef59025960df03b8df0e43773e708236771b29cac25e981f6860d144c08f359ef3ff86fcfd82

                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 835622.crdownload
                                                                                                                        Filesize

                                                                                                                        899KB

                                                                                                                        MD5

                                                                                                                        9f8a38bb72af8005f9ee7ad03d091aae

                                                                                                                        SHA1

                                                                                                                        b1bb8838168cce0bec65209d6d9f677f8faefe39

                                                                                                                        SHA256

                                                                                                                        9204ba83eb7eb818bc2b0e4d627e2bda31ce3aee8ee578115442262276e11746

                                                                                                                        SHA512

                                                                                                                        1ca6e93f32aeef525554fc71330fb6c738a83307a55bc628d023ef59025960df03b8df0e43773e708236771b29cac25e981f6860d144c08f359ef3ff86fcfd82

                                                                                                                      • \??\pipe\crashpad_1020_GRSAWCLHJHKDZITL
                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • memory/1716-12196-0x00000255D2B50000-0x00000255D2C65000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/1716-11968-0x00007FFD51810000-0x00007FFD51811000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2208-10867-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-12199-0x0000000020140000-0x0000000020148000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/2208-10866-0x00000000001C0000-0x0000000000212000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        328KB

                                                                                                                      • memory/2208-11278-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-10868-0x000000001CA90000-0x000000001CB10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        512KB

                                                                                                                      • memory/2208-10869-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-10886-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-10965-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-10966-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-11159-0x0000000000A00000-0x0000000000A10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2208-12201-0x0000000020DC0000-0x0000000020DE2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/3768-589-0x0000000000DE0000-0x0000000000E78000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        608KB

                                                                                                                      • memory/3768-591-0x0000000003150000-0x00000000031B8000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        416KB

                                                                                                                      • memory/3768-612-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-660-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-614-0x000000001C730000-0x000000001C73E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/3768-650-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-617-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-626-0x0000000021500000-0x0000000021508000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3768-649-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-605-0x000000001CF60000-0x000000001D488000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/3768-611-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-648-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-596-0x000000001BAC0000-0x000000001BAD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3768-613-0x000000001CEB0000-0x000000001CEE8000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        224KB

                                                                                                                      • memory/4976-10865-0x000000001B070000-0x000000001B152000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        904KB

                                                                                                                      • memory/4976-10864-0x00000000003F0000-0x0000000000418000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        160KB

                                                                                                                      • memory/6120-10597-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10592-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10588-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10587-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10593-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10586-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10594-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10596-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10595-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/6120-10598-0x0000021744C40000-0x0000021744C41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB