Resubmissions

05-06-2023 09:01

230605-kzbvhsgb2v 7

04-06-2023 22:35

230604-2h5vpsea34 7

Analysis

  • max time kernel
    52s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2023 22:35

General

  • Target

    Setup.exe

  • Size

    63.9MB

  • MD5

    fcda63e4a0f20055e4bb2e95e4671366

  • SHA1

    cfbdc3812a9fdd378f2af7a5c0ec07199d6257ff

  • SHA256

    2422c3ebad57a729337a745cca090549ad512a0696753ee85754b158e4d8b84c

  • SHA512

    5f5d262e25a124d13029b4f38f9212c62928d6926605371a442a3b2c509a0ec69c8155af1901ec852beeab6cb5c8ab5dbf2b113be952ef32f3783222ca7cbd56

  • SSDEEP

    1572864:GjddrbWj4Lrn3/mx+LeHP79ZN7ER0H93h2X+l:6fWjQrn3K2wPJr6O5CI

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef66b9758,0x7fef66b9768,0x7fef66b9778
      2⤵
        PID:1092
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:2
        2⤵
          PID:1720
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1460 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:8
          2⤵
            PID:1572
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1620 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:8
            2⤵
              PID:548
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2192 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:1
              2⤵
                PID:1204
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2160 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:1
                2⤵
                  PID:316
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1272 --field-trial-handle=1192,i,780613875371442275,17001306396610045211,131072 /prefetch:2
                  2⤵
                    PID:2872
                • C:\Users\Admin\AppData\Local\Temp\Setup.exe
                  "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
                  1⤵
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:904
                  • C:\Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\Cursed.exe
                    C:\Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\Cursed.exe
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2704
                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                  1⤵
                    PID:1452

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  System Information Discovery

                  2
                  T1082

                  Query Registry

                  1
                  T1012

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\930f53b2-071c-4716-a123-766f92e5a584.tmp
                    Filesize

                    158KB

                    MD5

                    7982e7444040380862c3bf467b003b55

                    SHA1

                    a44986837e95252666c49fe961623cb78bf8c787

                    SHA256

                    a7d7eb5e1348af7c72c0a2584bbf327139170dffdaa0f5b5235a76bbe075f011

                    SHA512

                    c3fcf3de776b398a8428a2150e887b4e9a9851209d0a7b9e8015cb4f584f35eecff33ce2d098d5fe1f80d9e686e801a463248f6d669bd913e910ac6f0183c6f5

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                    Filesize

                    264KB

                    MD5

                    f50f89a0a91564d0b8a211f8921aa7de

                    SHA1

                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                    SHA256

                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                    SHA512

                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.dbtmp
                    Filesize

                    16B

                    MD5

                    6752a1d65b201c13b62ea44016eb221f

                    SHA1

                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                    SHA256

                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                    SHA512

                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                    Filesize

                    4KB

                    MD5

                    0574b6a06e23b210b3e60b61545bd12d

                    SHA1

                    d5975b200296aa82f8dc28e6d9511e6dbfbbe076

                    SHA256

                    4ae1bae45d587e7c88fc15887ff11fb8c846114d12a9814e4edecd32ed17aed7

                    SHA512

                    6ea715b4178233ecb177de2bdf7e9762b71dc712c16415b377822970a3fd04a836d9af95ed9e98fc7b630cf6e8104ce34a8d587f8b3b996c45e9fabb64768f96

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                    Filesize

                    4KB

                    MD5

                    e1ae5c55b323f0448639f2001c3c12f4

                    SHA1

                    4b300afbb4445493cffe9dbfad44d928e61a230f

                    SHA256

                    28f7ce040fb7e5913ec0ff9c7f02b2bc4be484a082df0d12865b58741a1a6ea1

                    SHA512

                    df480e8adc7f90bc0decfb251a90d46f657638caa94077d3266da20d31b3af05b7cea728906852842562087fd5340e95f7d281077156231d57f892d208cf062f

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                    Filesize

                    158KB

                    MD5

                    408dd3a3b9d5ffe394f1bda76a455cab

                    SHA1

                    6dfd8c76ee73a97d5abb1ed54f2b627597d8b8ee

                    SHA256

                    e59fe24866b52f4eb1e79d595fb81dcc73c1b123f133eec5b5b6b7fba65371ae

                    SHA512

                    b264ba38c7306be0bf4fa6d28baf8c563a1a8fa8c6774aeab093790274e4b6dbf1b63c84e6bad68f30e1be5b813982599db6435de74081590fbeb33ed39303e3

                  • C:\Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\Cursed.exe
                    Filesize

                    132.4MB

                    MD5

                    5e1b3c724bcbd235fe079cd8a87cccad

                    SHA1

                    c0f383837550f86e010b61cea3aed6a1fc701392

                    SHA256

                    c344b1625877a3f5f169a99233a0baaabef58190e928334a0b579791a893085d

                    SHA512

                    3a52d3b311a3f25ed9e16edb18bd13d6659904bdc146b84cd11505ccb906720dacb34b276f8b6569a1ead3ec137f71159a01780604b4800a61dbd77d935de43e

                  • C:\Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\ffmpeg.dll
                    Filesize

                    2.5MB

                    MD5

                    94f687603aba179474517da648f436a5

                    SHA1

                    4de598064481401366fbfc81f0a365c13879035c

                    SHA256

                    96e7ed9463802023c86ba42f8045d5249baaca7f679ac76087d29ae33be1ede0

                    SHA512

                    f94694bed9b6f2c5365b12acad28dc49579c9fbbd7db46569d1fd919cc6973236cba8aa4dd0d8d1a3a9ddef81c285c5dbce47294259462272f84e41a23d9d1e0

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\Cursed.exe
                    Filesize

                    132.4MB

                    MD5

                    5e1b3c724bcbd235fe079cd8a87cccad

                    SHA1

                    c0f383837550f86e010b61cea3aed6a1fc701392

                    SHA256

                    c344b1625877a3f5f169a99233a0baaabef58190e928334a0b579791a893085d

                    SHA512

                    3a52d3b311a3f25ed9e16edb18bd13d6659904bdc146b84cd11505ccb906720dacb34b276f8b6569a1ead3ec137f71159a01780604b4800a61dbd77d935de43e

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\LICENSE.electron.txt
                    Filesize

                    1KB

                    MD5

                    4d42118d35941e0f664dddbd83f633c5

                    SHA1

                    2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                    SHA256

                    5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                    SHA512

                    3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\LICENSES.chromium.html
                    Filesize

                    7.9MB

                    MD5

                    312446edf757f7e92aad311f625cef2a

                    SHA1

                    91102d30d5abcfa7b6ec732e3682fb9c77279ba3

                    SHA256

                    c2656201ac86438d062673771e33e44d6d5e97670c3160e0de1cb0bd5fbbae9b

                    SHA512

                    dce01f2448a49a0e6f08bbde6570f76a87dcc81179bb51d5e2642ad033ee81ae3996800363826a65485ab79085572bbace51409ae7102ed1a12df65018676333

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\chrome_100_percent.pak
                    Filesize

                    124KB

                    MD5

                    acd0fa0a90b43cd1c87a55a991b4fac3

                    SHA1

                    17b84e8d24da12501105b87452f86bfa5f9b1b3c

                    SHA256

                    ccbca246b9a93fa8d4f01a01345e7537511c590e4a8efd5777b1596d10923b4b

                    SHA512

                    3e4c4f31c6c7950d5b886f6a8768077331a8f880d70b905cf7f35f74be204c63200ff4a88fa236abccc72ec0fc102c14f50dd277a30f814f35adfe5a7ae3b774

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\chrome_200_percent.pak
                    Filesize

                    173KB

                    MD5

                    4610337e3332b7e65b73a6ea738b47df

                    SHA1

                    8d824c9cf0a84ab902e8069a4de9bf6c1a9aaf3b

                    SHA256

                    c91abf556e55c29d1ea9f560bb17cc3489cb67a5d0c7a22b58485f5f2fbcf25c

                    SHA512

                    039b50284d28dcd447e0a486a099fa99914d29b543093cccda77bbefdd61f7b7f05bb84b2708ae128c5f2d0c0ab19046d08796d1b5a1cff395a0689ab25ccb51

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\d3dcompiler_47.dll
                    Filesize

                    3.9MB

                    MD5

                    3b4647bcb9feb591c2c05d1a606ed988

                    SHA1

                    b42c59f96fb069fd49009dfd94550a7764e6c97c

                    SHA256

                    35773c397036b368c1e75d4e0d62c36d98139ebe74e42c1ff7be71c6b5a19fd7

                    SHA512

                    00cd443b36f53985212ac43b44f56c18bf70e25119bbf9c59d05e2358ff45254b957f1ec63fc70fb57b1726fd8f76ccfad8103c67454b817a4f183f9122e3f50

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\ffmpeg.dll
                    Filesize

                    2.5MB

                    MD5

                    94f687603aba179474517da648f436a5

                    SHA1

                    4de598064481401366fbfc81f0a365c13879035c

                    SHA256

                    96e7ed9463802023c86ba42f8045d5249baaca7f679ac76087d29ae33be1ede0

                    SHA512

                    f94694bed9b6f2c5365b12acad28dc49579c9fbbd7db46569d1fd919cc6973236cba8aa4dd0d8d1a3a9ddef81c285c5dbce47294259462272f84e41a23d9d1e0

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\icudtl.dat
                    Filesize

                    10.1MB

                    MD5

                    d89ce8c00659d8e5d408c696ee087ce3

                    SHA1

                    49fc8109960be3bb32c06c3d1256cb66dded19a8

                    SHA256

                    9dfbe0dad5c7021cfe8df7f52458c422cbc5be9e16ff33ec90665bb1e3f182de

                    SHA512

                    db097ce3eb9e132d0444df79b167a7dcb2df31effbbd3df72da3d24ae2230cc5213c6df5e575985a9918fbd0a6576e335b6ebc12b6258bc93fa205399de64c37

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\libEGL.dll
                    Filesize

                    371KB

                    MD5

                    fde9a02f00bc7b70d93b9e928945087a

                    SHA1

                    5136e3d0b681af624086c77cd67edcf537dd27e4

                    SHA256

                    d1f504b9136ee6a8955b045e8a94dcb75c5013e9e6896d889edba1491649bc9f

                    SHA512

                    7e65a884df7bd7fc74c717528bbd61e5c0671d208cf02849e357b6690f02477659b7c3de43193bb487a2624638fafbfdece88557c9ef1ad28c03f0a6253c57ed

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\libGLESv2.dll
                    Filesize

                    6.4MB

                    MD5

                    ed58bd0690a86ac78764654edda50194

                    SHA1

                    f7973bdf9ad1c9e51350794c3d51459ba7a37f4e

                    SHA256

                    ff813885abdac4bc106bbf7d106325718f568756209b920ac2d83c3c9f9a2ce6

                    SHA512

                    955d442f1faf8e22c313c5feec1101444027b920d7fc8c171454c70edd3385f502ccc0a1f80d53bbaacf87517eabe51d74469a995ff7506917d3d2b205865040

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\af.pak
                    Filesize

                    368KB

                    MD5

                    7e51349edc7e6aed122bfa00970fab80

                    SHA1

                    eb6df68501ecce2090e1af5837b5f15ac3a775eb

                    SHA256

                    f528e698b164283872f76df2233a47d7d41e1aba980ce39f6b078e577fd14c97

                    SHA512

                    69da19053eb95eef7ab2a2d3f52ca765777bdf976e5862e8cebbaa1d1ce84a7743f50695a3e82a296b2f610475abb256844b6b9eb7a23a60b4a9fc4eae40346d

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\am.pak
                    Filesize

                    599KB

                    MD5

                    2009647c3e7aed2c4c6577ee4c546e19

                    SHA1

                    e2bbacf95ec3695daae34835a8095f19a782cbcf

                    SHA256

                    6d61e5189438f3728f082ad6f694060d7ee8e571df71240dfd5b77045a62954e

                    SHA512

                    996474d73191f2d550c516ed7526c9e2828e2853fcfbe87ca69d8b1242eb0dedf04030bbca3e93236bbd967d39de7f9477c73753af263816faf7d4371f363ba3

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ar.pak
                    Filesize

                    655KB

                    MD5

                    47a6d10b4112509852d4794229c0a03b

                    SHA1

                    2fb49a0b07fbdf8d4ce51a7b5a7f711f47a34951

                    SHA256

                    857fe3ab766b60a8d82b7b6043137e3a7d9f5cfb8ddd942316452838c67d0495

                    SHA512

                    5f5b280261195b8894efae9df2bece41c6c6a72199d65ba633c30d50a579f95fa04916a30db77831f517b22449196d364d6f70d10d6c5b435814184b3bcf1667

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\bg.pak
                    Filesize

                    685KB

                    MD5

                    a19269683a6347e07c55325b9ecc03a4

                    SHA1

                    d42989daf1c11fcfff0978a4fb18f55ec71630ec

                    SHA256

                    ad65351a240205e881ef5c4cf30ad1bc6b6e04414343583597086b62d48d8a24

                    SHA512

                    1660e487df3f3f4ec1cea81c73dca0ab86aaf121252fbd54c7ac091a43d60e1afd08535b082efd7387c12616672e78aa52dddfca01f833abef244284482f2c76

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\bn.pak
                    Filesize

                    883KB

                    MD5

                    5cdd07fa357c846771058c2db67eb13b

                    SHA1

                    deb87fc5c13da03be86f67526c44f144cc65f6f6

                    SHA256

                    01c830b0007b8ce6aca46e26d812947c3df818927b826f7d8c5ffd0008a32384

                    SHA512

                    2ac29a3aa3278bd9a8fe1ba28e87941f719b14fbf8b52e0b7dc9d66603c9c147b9496bf7be4d9e3aa0231c024694ef102dcc094c80c42be5d68d3894c488098c

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ca.pak
                    Filesize

                    416KB

                    MD5

                    d259469e94f2adf54380195555154518

                    SHA1

                    d69060bbe8e765ca4dc1f7d7c04c3c53c44b8ab5

                    SHA256

                    f98b7442befc285398a5dd6a96740cba31d2f5aadadd4d5551a05712d693029b

                    SHA512

                    d0bd0201acf4f7daa84e89aa484a3dec7b6a942c3115486716593213be548657ad702ef2bc1d3d95a4a56b0f6e7c33d5375f41d6a863e4ce528f2bd6a318240e

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\cs.pak
                    Filesize

                    425KB

                    MD5

                    04a680847c4a66ad9f0a88fb9fb1fc7b

                    SHA1

                    2afcdf4234a9644fb128b70182f5a3df1ee05be1

                    SHA256

                    1cc44c5fbe1c0525df37c5b6267a677f79c9671f86eda75b6fc13abf5d5356eb

                    SHA512

                    3a8a409a3c34149a977dea8a4cb0e0822281aed2b0a75b02479c95109d7d51f6fb2c2772ccf1486ca4296a0ac2212094098f5ce6a1265fa6a7eb941c0cfef83e

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\da.pak
                    Filesize

                    386KB

                    MD5

                    1a53d374b9c37f795a462aac7a3f118f

                    SHA1

                    154be9cf05042eced098a20ff52fa174798e1fea

                    SHA256

                    d0c38eb889ee27d81183a0535762d8ef314f0fdeb90ccca9176a0ce9ab09b820

                    SHA512

                    395279c9246bd30a0e45d775d9f9c36353bd11d9463282661c2abd876bdb53be9c9b617bb0c2186592cd154e9353ea39e3feed6b21a07b6850ab8ecd57e1ed29

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\de.pak
                    Filesize

                    414KB

                    MD5

                    8e6654b89ed4c1dc02e1e2d06764805a

                    SHA1

                    ff660bc85bb4a0fa3b2637050d2b2d1aecc37ad8

                    SHA256

                    61cbce9a31858ddf70cc9b0c05fb09ce7032bfb8368a77533521722465c57475

                    SHA512

                    5ac71eda16f07f3f2b939891eda2969c443440350fd88ab3a9b3180b8b1a3ecb11e79e752cf201f21b3dbfba00bcc2e4f796f347e6137a165c081e86d970ee61

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\el.pak
                    Filesize

                    751KB

                    MD5

                    9528d21e8a3f5bad7ca273999012ebe8

                    SHA1

                    58cd673ce472f3f2f961cf8b69b0c8b8c01d457c

                    SHA256

                    e79c1e7a47250d88581e8e3baf78dcaf31fe660b74a1e015be0f4bafdfd63e12

                    SHA512

                    165822c49ce0bdb82f3c3221e6725dac70f53cfdad722407a508fa29605bc669fb5e5070f825f02d830e0487b28925644438305372a366a3d60b55da039633d7

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\en-GB.pak
                    Filesize

                    336KB

                    MD5

                    d59e613e8f17bdafd00e0e31e1520d1f

                    SHA1

                    529017d57c4efed1d768ab52e5a2bc929fdfb97c

                    SHA256

                    90e585f101cf0bb77091a9a9a28812694cee708421ce4908302bbd1bc24ac6fd

                    SHA512

                    29ff3d42e5d0229f3f17bc0ed6576c147d5c61ce2bd9a2e658a222b75d993230de3ce35ca6b06f5afa9ea44cfc67817a30a87f4faf8dc3a5c883b6ee30f87210

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\en-US.pak
                    Filesize

                    338KB

                    MD5

                    5e3813e616a101e4a169b05f40879a62

                    SHA1

                    615e4d94f69625dda81dfaec7f14e9ee320a2884

                    SHA256

                    4d207c5c202c19c4daca3fddb2ae4f747f943a8faf86a947eef580e2f2aee687

                    SHA512

                    764a271a9cfb674cce41ee7aed0ad75f640ce869efd3c865d1b2d046c9638f4e8d9863a386eba098f5dcedd20ea98bad8bca158b68eb4bdd606d683f31227594

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\es-419.pak
                    Filesize

                    411KB

                    MD5

                    7f6696cc1e71f84d9ec24e9dc7bd6345

                    SHA1

                    36c1c44404ee48fc742b79173f2c7699e1e0301f

                    SHA256

                    d1f17508f3a0106848c48a240d49a943130b14bd0feb5ed7ae89605c7b7017d1

                    SHA512

                    b226f94f00978f87b7915004a13cdbd23de2401a8afaa2517498538967df89b735f8ecc46870c92e3022cac795218a60ad2b8fff1efad9feea4ec193704a568a

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\es.pak
                    Filesize

                    411KB

                    MD5

                    a36992d320a88002697da97cd6a4f251

                    SHA1

                    c1f88f391a40ccf2b8a7b5689320c63d6d42935f

                    SHA256

                    c5566b661675b613d69a507cbf98768bc6305b80e6893dc59651a4be4263f39d

                    SHA512

                    9719709229a4e8f63247b3efe004ecfeb5127f5a885234a5f78ee2b368f9e6c44eb68a071e26086e02aa0e61798b7e7b9311d35725d3409ffc0e740f3aa3b9b5

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\et.pak
                    Filesize

                    371KB

                    MD5

                    a94e1775f91ea8622f82ae5ab5ba6765

                    SHA1

                    ff17accdd83ac7fcc630e9141e9114da7de16fdb

                    SHA256

                    1606b94aef97047863481928624214b7e0ec2f1e34ec48a117965b928e009163

                    SHA512

                    a2575d2bd50494310e8ef9c77d6c1749420dfbe17a91d724984df025c47601976af7d971ecae988c99723d53f240e1a6b3b7650a17f3b845e3daeefaaf9fe9b9

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\fa.pak
                    Filesize

                    607KB

                    MD5

                    9d273af70eafd1b5d41f157dbfb94fdc

                    SHA1

                    da98bde34b59976d4514ff518bd977a713ea4f2e

                    SHA256

                    319d1e20150d4e3f496309ba82fce850e91378ee4b0c7119a003a510b14f878b

                    SHA512

                    0a892071bea92cc7f1a914654bc4f9da6b9c08e3cb29bb41e9094f6120ddc7a08a257c0d2b475c98e7cdcf604830e582cf2a538cc184056207f196ffc43f29ad

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\fi.pak
                    Filesize

                    379KB

                    MD5

                    d4b776267efebdcb279162c213f3db22

                    SHA1

                    7236108af9e293c8341c17539aa3f0751000860a

                    SHA256

                    297e3647eaf9b3b95cf833d88239919e371e74cc345a2e48a5033ebe477cd54e

                    SHA512

                    1dc7d966d12e0104aacb300fd4e94a88587a347db35ad2327a046ef833fb354fd9cbe31720b6476db6c01cfcb90b4b98ce3cd995e816210b1438a13006624e8f

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\fil.pak
                    Filesize

                    427KB

                    MD5

                    3165351c55e3408eaa7b661fa9dc8924

                    SHA1

                    181bee2a96d2f43d740b865f7e39a1ba06e2ca2b

                    SHA256

                    2630a9d5912c8ef023154c6a6fb5c56faf610e1e960af66abef533af19b90caa

                    SHA512

                    3b1944ea3cfcbe98d4ce390ea3a8ff1f6730eb8054e282869308efe91a9ddcd118290568c1fc83bd80e8951c4e70a451e984c27b400f2bde8053ea25b9620655

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\fr.pak
                    Filesize

                    444KB

                    MD5

                    0bf28aff31e8887e27c4cd96d3069816

                    SHA1

                    b5313cf6b5fbce7e97e32727a3fae58b0f2f5e97

                    SHA256

                    2e1d413442def9cae2d93612e3fd04f3afaf3dd61e4ed7f86400d320af5500c2

                    SHA512

                    95172b3b1153b31fceb4b53681635a881457723cd1000562463d2f24712267b209b3588c085b89c985476c82d9c27319cb6378619889379da4fae1595cb11992

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\gu.pak
                    Filesize

                    858KB

                    MD5

                    7b5f52f72d3a93f76337d5cf3168ebd1

                    SHA1

                    00d444b5a7f73f566e98abadf867e6bb27433091

                    SHA256

                    798ea5d88a57d1d78fa518bf35c5098cbeb1453d2cb02ef98cd26cf85d927707

                    SHA512

                    10c6f4faab8ccb930228c1d9302472d0752be19af068ec5917249675b40f22ab24c3e29ec3264062826113b966c401046cff70d91e7e05d8aadcc0b4e07fec9b

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\he.pak
                    Filesize

                    531KB

                    MD5

                    6d787dc113adfb6a539674af7d6195db

                    SHA1

                    f966461049d54c61cdd1e48ef1ea0d3330177768

                    SHA256

                    a976fad1cc4eb29709018c5ffcc310793a7ceb2e69c806454717ccae9cbc4d21

                    SHA512

                    6748dad2813fc544b50ddea0481b5ace3eb5055fb2d985ca357403d3b799618d051051b560c4151492928d6d40fce9bb33b167217c020bdcc3ed4cae58f6b676

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\hi.pak
                    Filesize

                    900KB

                    MD5

                    1766a05be4dc634b3321b5b8a142c671

                    SHA1

                    b959bcadc3724ae28b5fe141f3b497f51d1e28cf

                    SHA256

                    0eee8e751b5b0af1e226106beb09477634f9f80774ff30894c0f5a12b925ac35

                    SHA512

                    faec1d6166133674a56b5e38a68f9e235155cc910b5cceb3985981b123cc29eda4cd60b9313ab787ec0a8f73bf715299d9bf068e4d52b766a7ab8808bd146a39

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\hr.pak
                    Filesize

                    413KB

                    MD5

                    8f9498d18d90477ad24ea01a97370b08

                    SHA1

                    3868791b549fc7369ab90cd27684f129ebd628be

                    SHA256

                    846943f77a425f3885689dcf12d62951c5b7646e68eadc533b8b5c2a1373f02e

                    SHA512

                    3c66a84592debe522f26c48b55c04198ad8a16c0dcfa05816825656c76c1c6cccf5767b009f20ecb77d5a589ee44b0a0011ec197fec720168a6c72c71ebf77fd

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\hu.pak
                    Filesize

                    446KB

                    MD5

                    f5e1ca8a14c75c6f62d4bff34e27ddb5

                    SHA1

                    7aba6bff18bdc4c477da603184d74f054805c78f

                    SHA256

                    c0043d9fa0b841da00ec1672d60015804d882d4765a62b6483f2294c3c5b83e0

                    SHA512

                    1050f96f4f79f681b3eaf4012ec0e287c5067b75ba7a2cbe89d9b380c07698099b156a0eb2cbc5b8aa336d2daa98e457b089935b534c4d6636987e7e7e32b169

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\id.pak
                    Filesize

                    365KB

                    MD5

                    7b39423028da71b4e776429bb4f27122

                    SHA1

                    cb052ab5f734d7a74a160594b25f8a71669c38f2

                    SHA256

                    3d95c5819f57a0ad06a118a07e0b5d821032edcf622df9b10a09da9aa974885f

                    SHA512

                    e40679b01ab14b6c8dfdce588f3b47bcaff55dbb1539b343f611b3fcbd1d0e7d8c347a2b928215a629f97e5f68d19c51af775ec27c6f906cac131beae646ce1a

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\it.pak
                    Filesize

                    404KB

                    MD5

                    d58a43068bf847c7cd6284742c2f7823

                    SHA1

                    497389765143fac48af2bd7f9a309bfe65f59ed9

                    SHA256

                    265d8b1bc479ad64fa7a41424c446139205af8029a2469d558813edd10727f9c

                    SHA512

                    547a1581dda28c5c1a0231c736070d8a7b53a085a0ce643a4a1510c63a2d4670ff2632e9823cd25ae2c7cdc87fa65883e0a193853890d4415b38056cb730ab54

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ja.pak
                    Filesize

                    493KB

                    MD5

                    d10d536bcd183030ba07ff5c61bf5e3a

                    SHA1

                    44dd78dba9f098ac61222eb9647d111ad1608960

                    SHA256

                    2a3d3abc9f80bad52bd6da5769901e7b9e9f052b6a58a7cc95ce16c86a3aa85a

                    SHA512

                    c67aede9ded1100093253e350d6137ab8b2a852bd84b6c82ba1853f792e053cecd0ea0519319498aed5759bedc66d75516a4f2f7a07696a0cef24d5f34ef9dd2

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\kn.pak
                    Filesize

                    988KB

                    MD5

                    c548a5f1fb5753408e44f3f011588594

                    SHA1

                    e064ab403972036dad1b35abe9794e95dbe4cc00

                    SHA256

                    890f50a57b862f482d367713201e1e559ac778fc3a36322d1dfbbef2535dd9cb

                    SHA512

                    6975e4bb1a90e0906cf6266f79da6cc4ae32f72a6141943bcfcf9b33f791e9751a9aafde9ca537f33f6ba8e4d697125fbc2ec4ffd3bc35851f406567dae7e631

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ko.pak
                    Filesize

                    415KB

                    MD5

                    b4fbff56e4974a7283d564c6fc0365be

                    SHA1

                    de68bd097def66d63d5ff04046f3357b7b0e23ac

                    SHA256

                    8c9acde13edcd40d5b6eb38ad179cc27aa3677252a9cd47990eba38ad42833e5

                    SHA512

                    0698aa058561bb5a8fe565bb0bec21548e246dbb9d38f6010e9b0ad9de0f59bce9e98841033ad3122a163dd321ee4b11ed191277cdcb8e0b455d725593a88aa5

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\lt.pak
                    Filesize

                    446KB

                    MD5

                    980c27fd74cc3560b296fe8e7c77d51f

                    SHA1

                    f581efa1b15261f654588e53e709a2692d8bb8a3

                    SHA256

                    41e0f3619cda3b00abbbf07b9cd64ec7e4785ed4c8a784c928e582c3b6b8b7db

                    SHA512

                    51196f6f633667e849ef20532d57ec81c5f63bab46555cea8fab2963a078acdfa84843eded85c3b30f49ef3ceb8be9e4ef8237e214ef9ecff6373a84d395b407

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\lv.pak
                    Filesize

                    445KB

                    MD5

                    e4f7d9e385cb525e762ece1aa243e818

                    SHA1

                    689d784379bac189742b74cd8700c687feeeded1

                    SHA256

                    523d141e59095da71a41c14aec8fe9ee667ae4b868e0477a46dd18a80b2007ef

                    SHA512

                    e4796134048cd12056d746f6b8f76d9ea743c61fee5993167f607959f11fd3b496429c3e61ed5464551fd1931de4878ab06f23a3788ee34bb56f53db25bcb6df

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ml.pak
                    Filesize

                    1.0MB

                    MD5

                    8b38c65fc30210c7af9b6fa0424266f4

                    SHA1

                    116413710ffcf94fbfa38cb97a47731e43a306f5

                    SHA256

                    e8df9a74417c5839c531d7ccab63884a80afb731cc62cbbb3fd141779086ac7d

                    SHA512

                    0fd349c644ac1a2e7ed0247e40900d3a9957f5bef1351b872710d02687c934a8e63d3a7585e91f7df78054aeff8f7abd8c93a94fcd20c799779a64278bab2097

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\mr.pak
                    Filesize

                    843KB

                    MD5

                    c0ef1866167d926fb351e9f9bf13f067

                    SHA1

                    6092d04ef3ce62be44c29da5d0d3a04985e2bc04

                    SHA256

                    88df231cf2e506db3453f90a797194662a5f85e23bbac2ed3169d91a145d2091

                    SHA512

                    9e2b90f3ac1ae5744c22c2442fbcd86a8496afc2c58f6ca060d6dbb08af6f7411ef910a7c8ca5aedee99b5443d4dff709c7935e8322cb32f8b071ee59caee733

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ms.pak
                    Filesize

                    381KB

                    MD5

                    9b3e2f3c49897228d51a324ab625eb45

                    SHA1

                    8f3daec46e9a99c3b33e3d0e56c03402ccc52b9d

                    SHA256

                    61a3daae72558662851b49175c402e9fe6fd1b279e7b9028e49506d9444855c5

                    SHA512

                    409681829a861cd4e53069d54c80315e0c8b97e5db4cd74985d06238be434a0f0c387392e3f80916164898af247d17e8747c6538f08c0ef1c5e92a7d1b14f539

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\nb.pak
                    Filesize

                    374KB

                    MD5

                    af0fd9179417ba1d7fcca3cc5bee1532

                    SHA1

                    f746077bbf6a73c6de272d5855d4f1ca5c3af086

                    SHA256

                    e900f6d0dd9d5a05b5297618f1fe1600c189313da931a9cb390ee42383eb070f

                    SHA512

                    c94791d6b84200b302073b09357abd2a1d7576b068bae01dccda7bc154a6487145c83c9133848ccf4cb9e6dc6c5a9d4be9d818e5a0c8f440a4e04ae8eabd4a29

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\nl.pak
                    Filesize

                    385KB

                    MD5

                    181d2a0ece4b67281d9d2323e9b9824d

                    SHA1

                    e8bdc53757e96c12f3cd256c7812532dd524a0ea

                    SHA256

                    6629e68c457806621ed23aa53b3675336c3e643f911f8485118a412ef9ed14ce

                    SHA512

                    10d8cc9411ca475c9b659a2cc88d365e811217d957c82d9c144d94843bc7c7a254ee2451a6f485e92385a660fa01577cffa0d64b6e9e658a87bef8fccbbeaf7e

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\pl.pak
                    Filesize

                    429KB

                    MD5

                    18d49d5376237bb8a25413b55751a833

                    SHA1

                    0b47a7381de61742ac2184850822c5fa2afa559e

                    SHA256

                    1729aa5c8a7e24a0db98febcc91df8b7b5c16f9b6bb13a2b0795038f2a14b981

                    SHA512

                    45344a533cc35c8ce05cf29b11da6c0f97d8854dae46cf45ef7d090558ef95c3bd5fdc284d9a7809f0b2bf30985002be2aa6a4749c0d9ae9bdff4ad13de4e570

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\pt-BR.pak
                    Filesize

                    405KB

                    MD5

                    0d9dea9e24645c2a3f58e4511c564a36

                    SHA1

                    dcd2620a1935c667737eea46ca7bb2bdcb31f3a6

                    SHA256

                    ca7b880391fcd319e976fcc9b5780ea71de655492c4a52448c51ab2170eeef3b

                    SHA512

                    8fcf871f8be7727e2368df74c05ca927c5f0bc3484c4934f83c0abc98ecaf774ad7aba56e1bf17c92b1076c0b8eb9c076cc949cd5427efcade9ddf14f6b56bc5

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\pt-PT.pak
                    Filesize

                    407KB

                    MD5

                    6a7232f316358d8376a1667426782796

                    SHA1

                    8b70fe0f3ab2d73428f19ecd376c5deba4a0bb6c

                    SHA256

                    6a526cd5268b80df24104a7f40f55e4f1068185febbbb5876ba2cb7f78410f84

                    SHA512

                    40d24b3d01e20ae150083b00bb6e10bca81737c48219bce22fa88faaad85bdc8c56ac9b1eb01854173b0ed792e34bdfbac26d3605b6a35c14cf2824c000d0da1

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ro.pak
                    Filesize

                    420KB

                    MD5

                    99eaa3d101354088379771fd85159de1

                    SHA1

                    a32db810115d6dcf83a887e71d5b061b5eefe41f

                    SHA256

                    33f4c20f7910bc3e636bc3bec78f4807685153242dd4bc77648049772cf47423

                    SHA512

                    c6f87da1b5c156aa206dc21a9da3132cbfb0e12e10da7dc3b60363089de9e0124bbad00a233e61325348223fc5953d4f23e46fe47ec8e7ca07702ac73f3fd2e9

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ru.pak
                    Filesize

                    687KB

                    MD5

                    ab9902025dcf7d5408bf6377b046272b

                    SHA1

                    c9496e5af3e2a43377290a4883c0555e27b1f10f

                    SHA256

                    983b15dcc31d0e9a3da78cd6021e5add2a3c2247322aded9454a5d148d127aae

                    SHA512

                    d255d5f5b6b09af2cdec7b9c171eebb1de1094cc5b4ddf43a3d4310f8f5f223ac48b8da97a07764d1b44f1d4a14fe3a0c92a0ce6fe9a4ae9a6b4a342e038f842

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\sk.pak
                    Filesize

                    432KB

                    MD5

                    c6c7396dbfb989f034d50bd053503366

                    SHA1

                    089f176b88235cce5bca7abfcc78254e93296d61

                    SHA256

                    439f7d6c23217c965179898754edcef8fd1248bdd9b436703bf1ff710701117a

                    SHA512

                    1476963f47b45d2d26536706b7eeba34cfae124a3087f7727c4efe0f19610f94393012cda462060b1a654827e41f463d7226afa977654dcd85b27b7f8d1528eb

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\sl.pak
                    Filesize

                    417KB

                    MD5

                    d4bd9f20fd29519d6b017067e659442c

                    SHA1

                    782283b65102de4a0a61b901dea4e52ab6998f22

                    SHA256

                    f33afa6b8df235b09b84377fc3c90403c159c87edd8cd8004b7f6edd65c85ce6

                    SHA512

                    adf8d8ec17e8b05771f47b19e8027f88237ad61bca42995f424c1f5bd6efa92b23c69d363264714c1550b9cd0d03f66a7cfb792c3fbf9d5c173175b0a8c039dc

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\sr.pak
                    Filesize

                    644KB

                    MD5

                    cbb817a58999d754f99582b72e1ae491

                    SHA1

                    6ec3fd06dee0b1fe5002cb0a4fe8ec533a51f9fd

                    SHA256

                    4bd7e466cb5f5b0a451e1192aa1abaaf9526855a86d655f94c9ce2183ec80c25

                    SHA512

                    efef29cedb7b08d37f9df1705d36613f423e994a041b137d5c94d2555319ffb068bb311884c9d4269b0066746dacd508a7d01df40a8561590461d5f02cb52f8b

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\sv.pak
                    Filesize

                    376KB

                    MD5

                    502e4a8b3301253abe27c4fd790fbe90

                    SHA1

                    17abcd7a84da5f01d12697e0dffc753ffb49991a

                    SHA256

                    7d72e3adb35e13ec90f2f4271ad2a9b817a2734da423d972517f3cff299165fd

                    SHA512

                    bd270abaf9344c96b0f63fc8cec04f0d0ac9fc343ab5a80f5b47e4b13b8b1c0c4b68f19550573a1d965bb18a27edf29f5dd592944d754b80ea9684dbcedea822

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\sw.pak
                    Filesize

                    394KB

                    MD5

                    39277ae2d91fdc1bd38bea892b388485

                    SHA1

                    ff787fb0156c40478d778b2a6856ad7b469bd7cb

                    SHA256

                    6d6d095a1b39c38c273be35cd09eb1914bd3a53f05180a3b3eb41a81ae31d5d3

                    SHA512

                    be2d8fbedaa957f0c0823e7beb80de570edd0b8e7599cf8f2991dc671bdcbbbe618c15b36705d83be7b6e9a0d32ec00f519fc8543b548422ca8dcf07c0548ab4

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ta.pak
                    Filesize

                    1019KB

                    MD5

                    7006691481966109cce413f48a349ff2

                    SHA1

                    6bd243d753cf66074359abe28cfae75bcedd2d23

                    SHA256

                    24ea4028da66a293a43d27102012235198f42a1e271fe568c7fd78490a3ee647

                    SHA512

                    e12c0d1792a28bf4885e77185c2a0c5386438f142275b8f77317eb8a5cee994b3241bb264d9502d60bfbce9cf8b3b9f605c798d67819259f501719d054083bea

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\te.pak
                    Filesize

                    942KB

                    MD5

                    f809bf5184935c74c8e7086d34ea306c

                    SHA1

                    709ab3decff033cf2fa433ecc5892a7ac2e3752e

                    SHA256

                    9bbfa7a9f2116281bf0af1e8ffb279d1aa97ac3ed9ebc80c3ade19e922d7e2d4

                    SHA512

                    de4b14dd6018fdbdf5033abda4da2cb9f5fcf26493788e35d88c07a538b84fdd663ee20255dfd9c1aac201f0cce846050d2925c55bf42d4029cb78b057930acd

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\th.pak
                    Filesize

                    792KB

                    MD5

                    2c41616dfe7fcdb4913cfafe5d097f95

                    SHA1

                    cf7d9e8ad3aa47d683e47f116528c0e4a9a159b0

                    SHA256

                    f11041c48831c93aa11bbf885d330739a33a42db211daccf80192668e2186ed3

                    SHA512

                    97329717e11bc63456c56022a7b7f5da730da133e3fc7b2cc660d63a955b1a639c556b857c039a004f92e5f35be61bf33c035155be0a361e3cd6d87b549df811

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\tr.pak
                    Filesize

                    401KB

                    MD5

                    3a858619502c68d5f7de599060f96db9

                    SHA1

                    80a66d9b5f1e04cda19493ffc4a2f070200e0b62

                    SHA256

                    d81f28f69da0036f9d77242b2a58b4a76f0d5c54b3e26ee96872ac54d7abb841

                    SHA512

                    39a7ec0dfe62bcb3f69ce40100e952517b5123f70c70b77b4c9be3d98296772f10d3083276bc43e1db66ed4d9bfa385a458e829ca2a7d570825d7a69e8fbb5f4

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\uk.pak
                    Filesize

                    688KB

                    MD5

                    ee70e9f3557b9c8c67bfb8dfcb51384d

                    SHA1

                    fc4dfc35cde1a00f97eefe5e0a2b9b9c0149751e

                    SHA256

                    54324671a161f6d67c790bfd29349db2e2d21f5012dc97e891f8f5268bdf7e22

                    SHA512

                    f4e1da71cb0485851e8ebcd5d5cf971961737ad238353453db938b4a82a68a6bbaf3de7553f0ff1f915a0e6640a3e54f5368d9154b0a4ad38e439f5808c05b9f

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\ur.pak
                    Filesize

                    602KB

                    MD5

                    ff0a23974aef88afc86ecc806dbf1d60

                    SHA1

                    e7bae97cbb8692a0d106644dfaa9b7d7ea6fcef0

                    SHA256

                    f245ab242aafeef37db736c780476534fad0706aa66dcb8b6b8cd181b4778385

                    SHA512

                    aabe8160fac7e0eb8e8eb80963fe995fa4a802147d1b8f605bc0fe3f8e2474463c1d313471c11c85eb5578112232fdc8e89b8a6d43dbe38a328538ff30a78d08

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\vi.pak
                    Filesize

                    476KB

                    MD5

                    3fe6f90f1f990aed508deda3810ce8c2

                    SHA1

                    3b86f00666d55e984b4aca1a5e8319ffa8f411ff

                    SHA256

                    5eebb23221aebcf0be01bfc2695f7dd35b17f6769be1e28e5610d35c9717854b

                    SHA512

                    9aa9d55f112c8b32aa636086cfd2161d97ea313cac1a44101014128124a03504c992ac8efd265aba4e91787aef7134a14507a600f5ec96ff82df950a8883828c

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\zh-CN.pak
                    Filesize

                    345KB

                    MD5

                    20f315d38e3b2edc5832931e7770b62a

                    SHA1

                    2390bd585dec1e884873454bb98b6f1467dcf7bb

                    SHA256

                    53a803724bbf2e7f40aab860325c348f786eeca1ea5ca39a76b4c4a616e3233f

                    SHA512

                    c338e241de3561707c7c275b7d6e0fb16185a8cd7112057c08b74ffce122148ef693fe310c839ff93f102726a78e61de3e68c8e324f445a07a98ee9c4fdd4e13

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\locales\zh-TW.pak
                    Filesize

                    341KB

                    MD5

                    524711882cbfb5b95a63ef48f884cff0

                    SHA1

                    1078037687cfc5d038eeb8b63d295239e0edc47a

                    SHA256

                    9e16499cd96a155d410c8df4c812c52ff2a750f8c4db87fd891c1e58c1428c78

                    SHA512

                    16d45a81f7f4606eda9d12a8b1da06e3c866b11bdc0c92a4022bfb8d02b885d8f028457cf23e3f7589dfd191ed7f7fbc68c81b6e1411834edfcbc9cc85e0dc4d

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\resources.pak
                    Filesize

                    5.0MB

                    MD5

                    c2b9f8256a070f23a2bac3457198657b

                    SHA1

                    8a6c14bfe8149476baf407e3695a78863aa35fd9

                    SHA256

                    b5ab9cbb8b4f5fb9a3b2f15989a8522d3985c2b4260b1ace9b4edb5173f10deb

                    SHA512

                    37bf0e2f1b2bc700519ac7b4fa023611f88a8338d9b303988e1ba37345c1f2199750e60a9cc1e8b3f34c37b78ca5a9ca1f02086755d6fe3d6c5aafeae449c66e

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\resources\app.asar
                    Filesize

                    50.8MB

                    MD5

                    7035cca691386fb81a12be3428e55d0b

                    SHA1

                    5efe18425971fde8ce3b078add697c8400756d43

                    SHA256

                    19c00d1e78fd45a08abe830a701d52be4e0d9caf29a04cbdd4f01de6e48795a6

                    SHA512

                    1c7bf011aca0d7dbe620eb64dea7c0c9cec7a8423ec885b9008a4d2a1558cebc18ea499f42c54a4048291ab0a53f558a369665bf82e1b71c35e378b8385e671b

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\resources\elevate.exe
                    Filesize

                    105KB

                    MD5

                    792b92c8ad13c46f27c7ced0810694df

                    SHA1

                    d8d449b92de20a57df722df46435ba4553ecc802

                    SHA256

                    9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                    SHA512

                    6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\snapshot_blob.bin
                    Filesize

                    214KB

                    MD5

                    916127734bc7c5b0db478191a37fc19a

                    SHA1

                    f9d868c2578f14513fcb95e109aec795c98dbba3

                    SHA256

                    e19ed7fb96e19bb5bfe791df03561d654ea5d52021c3403a2652f439a8d77801

                    SHA512

                    d291b26568572d5777b036577ddf30c1b6c6c41e9d53ef2d8af735db001ea5c568371f3907fbffc02feee628f0f29afb718ae5deb32ff245a37947a7b1b9c297

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\v8_context_snapshot.bin
                    Filesize

                    511KB

                    MD5

                    4f4d00247758c684c295243ddedd2948

                    SHA1

                    f8e8fc6c22fde9df1d60c329e38b38a85f96bb69

                    SHA256

                    4ea84c4465eea20b46e6ded30f711f1e0d61e15574d861b0210819abd5e895e5

                    SHA512

                    2c335672979114bd68ff6f1b1b94235fbf072fe8642cad1f7d61855b92741f0633fa0ccb77cd520be560db2d3ac75f9be08e22806487bf5d3045781e3903ad45

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\vk_swiftshader.dll
                    Filesize

                    4.5MB

                    MD5

                    824a833b74439461820a2e22f6bfcfe5

                    SHA1

                    a05d360fdb4688bc5cb462c6ec6fad40f64744e3

                    SHA256

                    b6816edfd0af362a1023c2616ab4d4bb0a1486f4d8ee665d5924f403da8a616a

                    SHA512

                    ea9d21f63858c326029b1ff50123ccc58b715f240bf3264f412541384573e0a6be3c2b47f1f187857f919328c915e9d1f09937dd8fb84b06ffc79e5289b1d29d

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\vk_swiftshader_icd.json
                    Filesize

                    106B

                    MD5

                    8642dd3a87e2de6e991fae08458e302b

                    SHA1

                    9c06735c31cec00600fd763a92f8112d085bd12a

                    SHA256

                    32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                    SHA512

                    f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\7z-out\vulkan-1.dll
                    Filesize

                    786KB

                    MD5

                    6704b30acda01af69502e04b57ad4195

                    SHA1

                    4d9f921bc4a3708dbe00df54f0706c05c744c58d

                    SHA256

                    a1b8bde50262cfcb258068f32832309521cdb4cbeb3694514168ef404252f840

                    SHA512

                    fcfcce5589da1114f9ea1b9062caca2afd86b9c8cd3d88542ef36d66c82d8628f9064482c17aa55dcabd9f6ba8b018eb4f0b0e23a68ba06e48cc2c3d12cc5155

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\StdUtils.dll
                    Filesize

                    100KB

                    MD5

                    c6a6e03f77c313b267498515488c5740

                    SHA1

                    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                    SHA256

                    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                    SHA512

                    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\System.dll
                    Filesize

                    12KB

                    MD5

                    0d7ad4f45dc6f5aa87f606d0331c6901

                    SHA1

                    48df0911f0484cbe2a8cdd5362140b63c41ee457

                    SHA256

                    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                    SHA512

                    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                  • C:\Users\Admin\AppData\Local\Temp\nst1882.tmp\nsis7z.dll
                    Filesize

                    424KB

                    MD5

                    80e44ce4895304c6a3a831310fbf8cd0

                    SHA1

                    36bd49ae21c460be5753a904b4501f1abca53508

                    SHA256

                    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                    SHA512

                    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                  • \??\pipe\crashpad_1664_TZCRFSQABEQMYNQR
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • \Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\Cursed.exe
                    Filesize

                    132.4MB

                    MD5

                    5e1b3c724bcbd235fe079cd8a87cccad

                    SHA1

                    c0f383837550f86e010b61cea3aed6a1fc701392

                    SHA256

                    c344b1625877a3f5f169a99233a0baaabef58190e928334a0b579791a893085d

                    SHA512

                    3a52d3b311a3f25ed9e16edb18bd13d6659904bdc146b84cd11505ccb906720dacb34b276f8b6569a1ead3ec137f71159a01780604b4800a61dbd77d935de43e

                  • \Users\Admin\AppData\Local\Temp\2OvWDLnyellvHXDxkpnFNUIbel9\ffmpeg.dll
                    Filesize

                    2.5MB

                    MD5

                    94f687603aba179474517da648f436a5

                    SHA1

                    4de598064481401366fbfc81f0a365c13879035c

                    SHA256

                    96e7ed9463802023c86ba42f8045d5249baaca7f679ac76087d29ae33be1ede0

                    SHA512

                    f94694bed9b6f2c5365b12acad28dc49579c9fbbd7db46569d1fd919cc6973236cba8aa4dd0d8d1a3a9ddef81c285c5dbce47294259462272f84e41a23d9d1e0

                  • \Users\Admin\AppData\Local\Temp\nst1882.tmp\StdUtils.dll
                    Filesize

                    100KB

                    MD5

                    c6a6e03f77c313b267498515488c5740

                    SHA1

                    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                    SHA256

                    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                    SHA512

                    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                  • \Users\Admin\AppData\Local\Temp\nst1882.tmp\System.dll
                    Filesize

                    12KB

                    MD5

                    0d7ad4f45dc6f5aa87f606d0331c6901

                    SHA1

                    48df0911f0484cbe2a8cdd5362140b63c41ee457

                    SHA256

                    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                    SHA512

                    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                  • \Users\Admin\AppData\Local\Temp\nst1882.tmp\nsis7z.dll
                    Filesize

                    424KB

                    MD5

                    80e44ce4895304c6a3a831310fbf8cd0

                    SHA1

                    36bd49ae21c460be5753a904b4501f1abca53508

                    SHA256

                    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                    SHA512

                    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df