Analysis

  • max time kernel
    117s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-02-2024 20:32

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3968
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:4128
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "chcp"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\system32\chcp.com
          chcp
          3⤵
            PID:3360
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x530,0x520,0x534,0x4b0,0x568,0x7ff64dffd208,0x7ff64dffd218,0x7ff64dffd228
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3848
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1896 --field-trial-handle=1900,i,14028746021435482885,13493407560770802967,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
            PID:3300
          • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
            "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1932 --field-trial-handle=1900,i,14028746021435482885,13493407560770802967,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
            2⤵
              PID:3692
          • C:\Windows\system32\werfault.exe
            werfault.exe /hc /shared Global\773d1b45599b43d193a31e21b5f4ef3d /t 3880 /p 4068
            1⤵
              PID:1692
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:1524

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Discovery

              Query Registry

              3
              T1012

              System Information Discovery

              3
              T1082

              Process Discovery

              1
              T1057

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                Filesize

                750B

                MD5

                9a22f80d63436686ed14609f78b56f18

                SHA1

                bc120c5d890eec2bd318923c61b4e0cf383c3e74

                SHA256

                3e9b11eea933f48f4dc198f1b3f966895f984a4799a5d4d0a7433efbbe8b02e4

                SHA512

                ddd4dcfa94adfda2847237f0607cef0bb89ab1687a25025e19ebdd4e3ce50867c1b77527edf9550f8826acecd1e6879b4f4205d5fe868bda10a16e9f5732f2ce

              • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                Filesize

                1KB

                MD5

                f9e9cd2a51c0d4049db3175d911e0cb8

                SHA1

                ff06a67149239806e4f2178867340cf8d2dfebdc

                SHA256

                99779821302eeb4815e05fc89efaebbb94f25f9305d2a5d6aba388f758795813

                SHA512

                7f73db165138a0c6772a905f4f493bed905366b1f31fe046708e620d9d12298b90c2605eebf257a5caa190366162894a57ff19083664d99066921ac85df20ae7

              • C:\Users\Admin\.lunarclient\settings\launcher.json
                Filesize

                2B

                MD5

                99914b932bd37a50b983c5e7c90ae93b

                SHA1

                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                SHA256

                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                SHA512

                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

              • C:\Users\Admin\.lunarclient\settings\launcher.json
                Filesize

                306B

                MD5

                15d6ddf978a6b5ec2b9dcac065ce7be8

                SHA1

                b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                SHA256

                a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                SHA512

                31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

              • C:\Users\Admin\.lunarclient\settings\launcher.json
                Filesize

                410B

                MD5

                8c3e835a6d6140cd0de011cdaf7f9eca

                SHA1

                1d30c6a67cbfae5353219adba2b2798c02f8bd35

                SHA256

                328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                SHA512

                a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

              • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll
                Filesize

                576KB

                MD5

                fbe08cb4fd97f3d52fce4d3360d04e3c

                SHA1

                461a52d202103a7a5cc1569defd4b33e12078200

                SHA256

                47519a5e38e5c714b742712efcdc88aee5cd128dcb48774a908f952999280718

                SHA512

                5a37b8e237bbc1b295acb54f42ca67f46c06dc56b09b4b808e6718430c744ddb1f55edac8e79e2d9fe24d3ad60154ea93cbc0d34bf53b6dd4c91d6deaae5e81c

              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                Filesize

                631KB

                MD5

                439008ad54d7f030146bfdd538c6ef67

                SHA1

                e2ef12cc7d9f8b4c53007afb60893f82b22e329b

                SHA256

                918b59bf869624036449420a135be973e75b61d45f7bc65a10c582464e343172

                SHA512

                2725b003c493eb3f1bd127d884583f85a188b272a96189d37f422633db25034303c969637c42deb29380de2b14a1b878019295bd75d6feb59acfd60665a25cca

              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                Filesize

                1024KB

                MD5

                70b5ea8d98783fc379dc0020c2ac04eb

                SHA1

                1feabddb1ee86edd530722a91d0e7a610ff761b0

                SHA256

                60ff1e75b8d849f977aed9f7947488a4d0cfca5b3d34452f6af8f581b48dec0e

                SHA512

                100db21b7a05139b73d6849e627fe8f103ace226649e02435915508783d6351f45b7123319c5aaf9d4ecc8532fb9e91b58b5597e5b3f24fdaecba66fe7289a59

              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                Filesize

                896KB

                MD5

                8486882612f6e4d69b086bb9f38a01c0

                SHA1

                565a89df4e2908221b02b92366b34d0ea531cff0

                SHA256

                da3285cbc8d13b55641006583e2b6bb840dca99d47b8412eb6063ed5890fb6bf

                SHA512

                bf668e501d380ae0a662eaa5200fbe7e0042134295553dc0b03696ea9e60bebf1970ac263dca086bf7cf3d5b4777789f1b9f3f0c9f5bf9eef76196d4da398d5c

              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                Filesize

                15.1MB

                MD5

                8e0c5e549b0e0fece62c1cc40d84453a

                SHA1

                476627d8746b8b7fbfa21adc0be2f795241b867c

                SHA256

                88ceaa2624efeb00bd335741aac31c0957f4d98f714459d2176ad24ce825ea80

                SHA512

                7dd52c32bfc2e7fab26dce31f24d396830d485397fed6e2d071a29d3816561f9441ceee028da03a3f5bcb00050781796f255924b69179afe17e9dd2062fabee8

              • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak
                Filesize

                132KB

                MD5

                443c58245eeb233d319abf7150b99c31

                SHA1

                f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                SHA256

                99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                SHA512

                081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

              • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll
                Filesize

                512KB

                MD5

                634c2e992e9733772ec022e9468df8b1

                SHA1

                892140fd8556f9d592201eabda7de94adade23f4

                SHA256

                1ee569202b61d21b98468b4e3e35a91988ec7a1d636ab91016c3414774f8f294

                SHA512

                59220cf0cf39fbc4e6ea8e11084f6a4bfaacbe5528cc9369112760ee808173a5e27213c88c8a12d3f4762840c6b64b8642b91df7d8559765a51415f063ef7d0c

              • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                Filesize

                576KB

                MD5

                aa3fda31775331a3247263ee29c2f59d

                SHA1

                00e137ac9632a58e76ef1a4b5095fbcda530fe69

                SHA256

                39d5ebacc88cdfd881de634e301a0c06680430d4464d4da6cc5ec11601a323d1

                SHA512

                b8867bf95f4e37f907a37276a54a322cfd94a86875468e43b67f653e110e925336504b1a3e2758d1d906a0d1d0f60e267da56d1bde9709403dd2986143fd8c6b

              • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                Filesize

                512KB

                MD5

                4f00cbd5b055e55848ba47e62c16e24e

                SHA1

                5cc515acd858c5894e6ce52281b0623aa5f74fec

                SHA256

                e925d0253d6b3559b53bea410b6694538a9d8c9198e9ebb79c3e6041ae740a53

                SHA512

                8a2ef9b8fb497a8ffb541955043aebc646431616ac93e1e4f86421d62a12d97a444804369282aa98903588af1096d137afd075fba71458881b1224ba761fdaad

              • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                Filesize

                256KB

                MD5

                9b5e7e9716f24d2001a778cc2db08577

                SHA1

                fcabbff72f5752945c655f340ae5b5590de1c90b

                SHA256

                4e474f889a8da949874daa8423835804abfd5e10641f1c7488bba22d047d46c5

                SHA512

                daceb468c7516d7f13fc177795de049c651843bc19ea0f8d5331f0447e7b215b699a368289020861da09bc518599b05a57bebf7d130b951be2223d19fd55d989

              • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                Filesize

                192KB

                MD5

                d259ec65f4e1cd421fdae82d359bc1c6

                SHA1

                935aabe06401ae3c06cc72169c0d39ead726d8ec

                SHA256

                43bcc4693a6cb79bdb5dd3ca8ff731fb7cf287f513e07457f539c86351a1b6a6

                SHA512

                e97aca19cbff75b4dab13652be506224e9ad7c7e8efec358816ff00dfc52aa89293233048ac867291f5d368d9e22a760b61c15fc49f5f1ef9cb837427dc67e5f

              • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat
                Filesize

                4.3MB

                MD5

                3bea28e8bee1e6af53522ae5dcc14a01

                SHA1

                0aff63484d7732d21e07f11d5d5b45577ae676e2

                SHA256

                def596cfb42a97ba8571069aab99dc7a174526519a6b94e52df753c33bdda3f4

                SHA512

                da2bd2143eaf4185c730edc96c5ec854fe675f84be7a1344a9f4b59783360cb5b1cdfb39610acb95aeaad04a70468aec4577807b4c00503a5dece5e0a0474c18

              • C:\Users\Admin\AppData\Local\Programs\launcher\libEGL.dll
                Filesize

                384KB

                MD5

                e7c0a63df1a482716ba1c316c8f62c3c

                SHA1

                be4b637872fa4cc90398768c84bd7e58028623d3

                SHA256

                a652b62c1b12f2e94d1c7cc5de4f7d3c5e15c9f885c15d6452ff9d8c216b0dd6

                SHA512

                1a2c25a59c3d4d779f7cb4c26587f6198c206b9c74a2fb16bee7d5eb90276135ae67881980029dd2ae8d7fca6ed06f72afd6c22c7bf94fae33570bf249b615bf

              • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll
                Filesize

                640KB

                MD5

                82c9d306a9ba40b1419c79a5b81950f0

                SHA1

                e839d8d2b6d5ebe619bef2407a33d1f70edc87ae

                SHA256

                c35f12753f58878d614e8f471414c6e7cd909f312bcbfb5473578731cbdd90f3

                SHA512

                89a1ff9913cce499eda4fc99fa344663c8b77ebd312b5f37668759d9dc799d1f30808e6e2413704db808502c0b92e32f40934bdb6d49992139f5d0014e429f1c

              • C:\Users\Admin\AppData\Local\Programs\launcher\libegl.dll
                Filesize

                412KB

                MD5

                9a367e0582dd3201cc49c13502fe5ec7

                SHA1

                126f5001e5296068ed3f1f0d1daf149b3616af6b

                SHA256

                72f0179ec9533a5cee0d6b79667f8c8fbc720bc4013159acc71ec2ff606883f1

                SHA512

                2eae13f3597a0683596440999d9e687cb453994600d63146dc352276afa8c9e415c5dc47c5b70515801bf1b774647d45c7df26f9449420edc5dc8640151e1624

              • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll
                Filesize

                832KB

                MD5

                5050f78fe35070e41403375280420f26

                SHA1

                a0a57694173b66e1b5907eefad3d232bda2abd71

                SHA256

                2f67011e36c8e57763c0308ab094272ee610d045264dfa95214145c05e098a43

                SHA512

                d5e932ef954991f2a9f48a4a42e28c244d4ec689036400c19a2188b1248ba56b9bdb06dd678783ec206c431656a1b4d47692c760886cb0d0313cd086f94b612a

              • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak
                Filesize

                1.1MB

                MD5

                94ebec14d669a8ea9d5d8ee31c008112

                SHA1

                1f90533a23a18fd530f0ae1422cda5c541510271

                SHA256

                39af8ff9e8bfc60d617f9493c314daa9440fe37a9626c7cff5bdf34b7a8cc9c2

                SHA512

                1ffc847667989964f7fe4d5b973e7adf2f2ffcab1f06215000301caaa3906a03b79066c91adde68f21e792f3a12b08a48a0a01e9a122537e40362a4c4c5f938e

              • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar
                Filesize

                7.9MB

                MD5

                1b8794552b58ae1101deedea5e0f1b22

                SHA1

                36c2d24fa8db773a53ee9278a6dd6e10003bcfaf

                SHA256

                96a61358a155715ad7c6199525ffa460283bf6283e2f83a753cc918bbd41c5c8

                SHA512

                3fd204e9ff8fcf76d0e7a5e748c4cbe4a83e952e2eb83fac38c344955247d9575c49c3f8c02234626adc99c5ae9fa7a963d57d1547aff0e0095f387e269b9148

              • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                Filesize

                384KB

                MD5

                9f058b6f5693455d31118e08b80c8c16

                SHA1

                5bb2f0bb4ef5a4f77bbd31de3fcf5c4ca4a6d018

                SHA256

                7c82ac489183fbb11df7bf2cefed9a8b04b2f5db00fccf38f56049ed79c2472e

                SHA512

                34e47a4d0257be7dfc78e979d63d8cb07bc21cb3d993ef9be90c93482ca8f18441e48db8232182dd374550619cf7d08faf62c9363c922652a70e42730ada6a92

              • C:\Users\Admin\AppData\Local\Temp\690ae5f6-22fa-4ed7-b74b-598cdde8cb7b.tmp.node
                Filesize

                259KB

                MD5

                21b516d2f425d6a7e0a70ecca543028c

                SHA1

                732cbba5aecab1b52486817261ee2618843afff1

                SHA256

                7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                SHA512

                2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\LICENSE.electron.txt
                Filesize

                1KB

                MD5

                4d42118d35941e0f664dddbd83f633c5

                SHA1

                2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                SHA256

                5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                SHA512

                3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\LICENSES.chromium.html
                Filesize

                7.9MB

                MD5

                0e3e4362f785aff0b9e1852b1064c0f1

                SHA1

                a42ccb51e72bdcb5bb905a62efaa28857def3a17

                SHA256

                bd3ee49a5ab19d15ddc44b421b0bdefce587790786989ae77cf3ddf1e6a2ba8d

                SHA512

                193b57efc5f5971fbd9e4ea1a80b34aadcc2a814ff49c4c06afe972bf327e98ff0498217a8bdef984b10fdec6e7858a6fb88c0b14936e0c6b404387a426b87f2

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\Lunar Client.exe
                Filesize

                5.2MB

                MD5

                0e9f5b64357168b4eaa5064cf9dae876

                SHA1

                b8a2d095db51c992ee369f4f6c5d4ed95deba4ad

                SHA256

                5d8d83ab0d96b778c0b124679fac9a9c88f08ca4eef29f8343a101bb70972714

                SHA512

                e556a5ae8c01c45062740511029cfb91d1c1f92eb0c744bddd9ac41cdc4b5dcc2d42cb862a042f7df023833583de7e29ac47dfcf9735ac560df377bf279070dc

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\chrome_200_percent.pak
                Filesize

                191KB

                MD5

                81b5b74fe16c7c81870f539d5c263397

                SHA1

                27526cc2b68a6d2b539bd75317a20c9c5e43c889

                SHA256

                cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                SHA512

                b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\d3dcompiler_47.dll
                Filesize

                4.7MB

                MD5

                2191e768cc2e19009dad20dc999135a3

                SHA1

                f49a46ba0e954e657aaed1c9019a53d194272b6a

                SHA256

                7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                SHA512

                5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\ffmpeg.dll
                Filesize

                2.7MB

                MD5

                d5e1f1e9d0ccfe7f21b5c3750b202b4d

                SHA1

                74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                SHA256

                e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                SHA512

                dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\icudtl.dat
                Filesize

                5.8MB

                MD5

                27c669a82420f4183605b7ae915f0b18

                SHA1

                d2d0990f5a747930a2b6816a1ab92b2f5a8722e7

                SHA256

                f88e42ada82e49b53cec1e9f973942ec3b0ce1f92bafadfdf3a273bb14f0a716

                SHA512

                31f928d115e46ef01a731d5755078ba571fea97f5f9108fc054d9d0e04ae6e8d116060cf8d5920625bb57c599548fa1a2a808f65eb57f6ded86bb6523b42afd2

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\libEGL.dll
                Filesize

                469KB

                MD5

                dd78b86b3c92d61c37b44ef5b157cfe0

                SHA1

                4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                SHA256

                e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                SHA512

                9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\libGLESv2.dll
                Filesize

                2.2MB

                MD5

                66997db0ce094bcb59b16f8a7677700e

                SHA1

                7bec60f06efc35ae40e1989b266d63306cc23eda

                SHA256

                13ae021f71c1ae9ea9e045a04174cb2bbcc7b39fa44ebf518ec9cddce30b8d56

                SHA512

                9d705ccddb60948678275d574dd06e3fc85e4146838f88af265de5ac872fbfd685a3f0e69ecf183f24510829d0e378adc95b484bb4c1b52990267b969f55b41c

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\af.pak
                Filesize

                381KB

                MD5

                b293cc5ea7db02649bd7d386b8fa0624

                SHA1

                32169b9d009b7a0fb7ecdaf650c989e956291772

                SHA256

                7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                SHA512

                496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\am.pak
                Filesize

                619KB

                MD5

                4cb4b30911e9fbfe6c1de688cca821ab

                SHA1

                58cc2d8e954b5c74a902f13c522d1f6836769623

                SHA256

                685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                SHA512

                6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ar.pak
                Filesize

                680KB

                MD5

                7294148ba219909a4909613381ea45ac

                SHA1

                a8a70e589760b5eaeae1a95fe51723cce48fca87

                SHA256

                acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                SHA512

                cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\bg.pak
                Filesize

                706KB

                MD5

                080cffa1d4032b7d4bfa217aa00c4f47

                SHA1

                525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

                SHA256

                3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

                SHA512

                9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\bn.pak
                Filesize

                911KB

                MD5

                bea57ab3921250ff4dadc9f42f8202d9

                SHA1

                ace7fc0579a946d32419e8c5ff9bc64d40e53364

                SHA256

                2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

                SHA512

                164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ca.pak
                Filesize

                430KB

                MD5

                2cddd012546caf0aed6775cdf5cfdee9

                SHA1

                cacce951770feefd1bcf89de5be97bb39606e7ee

                SHA256

                02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

                SHA512

                b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\cs.pak
                Filesize

                441KB

                MD5

                6d43974c98037eecee8691520de4d63e

                SHA1

                e15672b3ab22a059b976d245ea3f59d35c3387d1

                SHA256

                c1020222b90558a6a8a07f24756b183594641ef77562d35e7899e1489d0ebd8e

                SHA512

                64e76499d56c3e32cc013bd05e2d3eaf5618527b8035bd5a37f5018a1e6072cde4a06f7c66921b9b087e60ff686ed63b7321f0295a34451443797ffa8e5cea35

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\da.pak
                Filesize

                400KB

                MD5

                ba54e3345d61d5cf431db6a0d649f792

                SHA1

                32b2edc19df7e14e6567e0faf671c038f78a65da

                SHA256

                dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                SHA512

                5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\de.pak
                Filesize

                427KB

                MD5

                46a45fb8e7880802e1624df86d254973

                SHA1

                13778b3bf0101c3894fcb228080c25ebd47dc046

                SHA256

                6283ec48cddd08c387a36ec71fff87c2ab0ef27449e8971eba2d76a6136b1708

                SHA512

                ffa8ebaebb3f057440176f123442b13b6f96842b9688efe6633c0014f0dcde982e667b0f2dc84a1f6450e310a8e05a13e35ddc24b1de8d25ba5a711d8b07d357

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\el.pak
                Filesize

                775KB

                MD5

                7f92f844b9d8bef68dadbdb85a084bd6

                SHA1

                96c508fc2b624fe9c2945e2d673a645fe39ad3f2

                SHA256

                87f0a26d73fea2ebb5017a95e937e08d7c347baecbe93514c1b866c1e28dea32

                SHA512

                d47eb475f9ca60bc1e7ec33fe2e2a395bb8ef3f109bc4b769fc2e03e2ddc04bb3391b10f1b382b7497555e36ef02fca31cd47f67c03de43d275bbddc3bd8e7ac

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\en-GB.pak
                Filesize

                348KB

                MD5

                a32f3f357725ff256be9026398a1cd06

                SHA1

                cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                SHA256

                914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                SHA512

                a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\en-US.pak
                Filesize

                351KB

                MD5

                06d28839ea0b3aab4597ba8646a53a96

                SHA1

                9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                SHA256

                69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                SHA512

                a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\es-419.pak
                Filesize

                425KB

                MD5

                c753cb5296cc411ae72964735ce0de78

                SHA1

                4151545bc2cb9fe4330f3b238aeb28e9ff0dbd6c

                SHA256

                5fcf21564ceec93eb64d2002de165a55c1875859975e0bf9035cbe96f258b50d

                SHA512

                5688e1f406125f939840e8308d950a741a02ef24a006fd3619f3e943595630ce32010b51bb7a37768f1c595f4c77b104bb7483ca24ff599eb04434974d894c1d

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\es.pak
                Filesize

                425KB

                MD5

                c9e0b58f2d9e087b2e8e92d31be2a3e6

                SHA1

                59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                SHA256

                468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                SHA512

                16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\et.pak
                Filesize

                384KB

                MD5

                ccd361017778964de23bf1d741cb888a

                SHA1

                5b0305538762987901b7a8332635f3d7996c09dd

                SHA256

                41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

                SHA512

                a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\fa.pak
                Filesize

                629KB

                MD5

                87a2305436bad7556fe7abb68767802a

                SHA1

                0edad3677b0872321a1f8f3d391c17ab373aba17

                SHA256

                9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

                SHA512

                6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\fi.pak
                Filesize

                392KB

                MD5

                f87a1ccbcf3db6988e95e94333bc5a4f

                SHA1

                e85f8446eb74d8bd4318354ec98135c17afe3248

                SHA256

                052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                SHA512

                c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\fil.pak
                Filesize

                442KB

                MD5

                2e6a6728bd5a09339ac01a38bf686310

                SHA1

                619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                SHA256

                e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                SHA512

                0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\fr.pak
                Filesize

                459KB

                MD5

                8e21cec6cb5732fd2baa28f3e572ef7d

                SHA1

                778228dee97f5475b9982375740d6f90e8e5fe0c

                SHA256

                cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                SHA512

                07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\gu.pak
                Filesize

                886KB

                MD5

                0c33e2a35eaaed3572f31e7b24d4493b

                SHA1

                278498568109ea7d6cb34c634316f95b04155b64

                SHA256

                0f0fee8a2f22f80a0c4a758e7f4fd90d40be4048dcab0d824135caa5e92efd5d

                SHA512

                4eebf9be5a8c317d2d2e8e9b1e607774f5c7c35af7d8bd6c80326fe3c6e2e05089f04485eedde8be8c7b71a7b49e407289f361361d86802c0463c5b6b296f2a4

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\he.pak
                Filesize

                549KB

                MD5

                8b3957dda3c9fd903d2c4b8a5f686475

                SHA1

                36e45b4d30fd1e59ecafe095f405e0722a814a17

                SHA256

                ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

                SHA512

                1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\hi.pak
                Filesize

                928KB

                MD5

                4eb5c501aecb647fa81fb4b65b0cb6d6

                SHA1

                5154741cceb272352f0814850e75b517f7f8a023

                SHA256

                71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

                SHA512

                2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\hr.pak
                Filesize

                428KB

                MD5

                23fdde99818ba28131a6ba81decf2c1b

                SHA1

                c1a87661f80c7dde9a08a360d2f5b72f58042076

                SHA256

                08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                SHA512

                0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\hu.pak
                Filesize

                460KB

                MD5

                2fef83993a62f73f8e4b40a6e28a085c

                SHA1

                8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                SHA256

                ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                SHA512

                6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\id.pak
                Filesize

                377KB

                MD5

                0dcb56f6b196199f7ed802c06b774037

                SHA1

                f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                SHA256

                bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                SHA512

                e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\it.pak
                Filesize

                417KB

                MD5

                47c89f9ba4993e7cb6640c23f444e9cd

                SHA1

                0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                SHA256

                95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                SHA512

                948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ja.pak
                Filesize

                510KB

                MD5

                afd423713e28b3980392443f31dbda7b

                SHA1

                926560b21af422f22e1cca1a4a2948ff988bc6d9

                SHA256

                88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

                SHA512

                1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\kn.pak
                Filesize

                1023KB

                MD5

                74f0e9c7c670a981d3651e0d189dfc47

                SHA1

                a2fd3037311f36aaa348805d57172f9e9b0680c6

                SHA256

                0c8e0b6a8398d7b9ab9cac634e4a7ce4453540358e79ac6e9c5633efb4182fe9

                SHA512

                2c555439f7de3902b2b1a940cd43977558c4d9239c449105fc24777952af8de592ba86a7476567d190719c66d38f7a7982c9b94278c0594de1b427dc546f2d89

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ko.pak
                Filesize

                429KB

                MD5

                c90a42bb27bcbf1bd345dc998f9e410e

                SHA1

                66f8bb72db6b38e2d288959bcee3c43caefdc59a

                SHA256

                56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                SHA512

                b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\lt.pak
                Filesize

                463KB

                MD5

                06d8db8aab68c565af14bfe408ae4daf

                SHA1

                0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

                SHA256

                ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

                SHA512

                1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\lv.pak
                Filesize

                461KB

                MD5

                f8a5403bd91f231db58e77c9d4514e2f

                SHA1

                7d29e2d8459af6fc3082cec0d9638daf5275bf3d

                SHA256

                dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

                SHA512

                f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ml.pak
                Filesize

                1.0MB

                MD5

                fb1a6e31dfb4f4c78a50b4dbece0e1c1

                SHA1

                367c506478380f8bab411747a906f8f8c60df30a

                SHA256

                a7afb3ebfa8f4d2e35dfdd5554ff2702182e73dad0fd82f8b4207a61563ed134

                SHA512

                18afb816e974c9f0d669af7cb6a5d8761e1c5af69317e6ea293559876549692baf1567657b356ba9d52ecdf4d117b7ee7fe003d1820286470d43af89321e3f6d

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\mr.pak
                Filesize

                870KB

                MD5

                1675668911fd3063e092fe34579c210c

                SHA1

                d1d09041778599002d07a89848ddd79cf5f4f4db

                SHA256

                436efbdbce605c23f855644a9ff1b04d9a3eca37de3b18de8c3e589930d54096

                SHA512

                61c7aabb00700773bb55522e7ae9482d1d97ace936c9bbfeaef3215a976c411a51f41a2d5aa05f2b286b0d112b5616215b9fa3632eaee38b1ec090dfb29391b1

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ms.pak
                Filesize

                395KB

                MD5

                2c4056d84b980267faadd69d52c17086

                SHA1

                3b3c5fcf182d86a170c8f35c041bf3869a82b362

                SHA256

                163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                SHA512

                47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\nb.pak
                Filesize

                386KB

                MD5

                23ecce10db7753622fd7cd956aa55212

                SHA1

                52affc68e91448d8aecf2396f02ede77d4ea664f

                SHA256

                29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                SHA512

                553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\nl.pak
                Filesize

                398KB

                MD5

                54817be286dbfd9de461f42304eb72cc

                SHA1

                79386881a11e6c7d49f2d117822c29d7631f3830

                SHA256

                3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                SHA512

                d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\pl.pak
                Filesize

                444KB

                MD5

                41cb68de75d011281c7936194ef8457f

                SHA1

                6bd3efbf5142769c6fbe8478185edf89f471716a

                SHA256

                d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

                SHA512

                ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\pt-BR.pak
                Filesize

                419KB

                MD5

                4f3f65f6639ae1905fa37b9b6ee2e4d4

                SHA1

                07553f41c4f8f3d105eb92b65497c4976449a6b4

                SHA256

                b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                SHA512

                85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\pt-PT.pak
                Filesize

                420KB

                MD5

                7074036013be3839e218ec7b15d49215

                SHA1

                7711ae4e96efd4f4676a3c0281a92af56329deee

                SHA256

                342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                SHA512

                8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ro.pak
                Filesize

                434KB

                MD5

                e66343d1af0b8f483116ad7689e7faba

                SHA1

                a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                SHA256

                b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                SHA512

                9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ru.pak
                Filesize

                711KB

                MD5

                6092ff0430736682e24595b37b3c018d

                SHA1

                9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

                SHA256

                c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

                SHA512

                fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\sk.pak
                Filesize

                448KB

                MD5

                b88ec1f7bbdcf1b6690f2698b3dff738

                SHA1

                c5975de1d66827087bbf8cf0f4b3bda816a723e1

                SHA256

                04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

                SHA512

                ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\sl.pak
                Filesize

                433KB

                MD5

                1b02b0834b8bbd12a77f7fff09e1d81a

                SHA1

                1898cfedde55aae307f7578b88cb0bcaf61e1d52

                SHA256

                b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

                SHA512

                b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\sr.pak
                Filesize

                666KB

                MD5

                4d1ee9487f4ddfdc4471366d3965293f

                SHA1

                4e53084fe0d4bf4f46ea980f7423787084152ff2

                SHA256

                b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

                SHA512

                a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\sv.pak
                Filesize

                389KB

                MD5

                094d69544816535e4d040ef0ce923100

                SHA1

                5891cdc73bc4c112855d099ee112da0c3e9cea81

                SHA256

                110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

                SHA512

                023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\sw.pak
                Filesize

                408KB

                MD5

                bc771a0e8398e14653d9a4373a73496a

                SHA1

                6e844c7daa666640ac3093d5e51276886a0f5a66

                SHA256

                7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

                SHA512

                79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ta.pak
                Filesize

                320KB

                MD5

                c4b34b0c38a471de335787ba855bb8db

                SHA1

                28c4839d27df1a1a4e4d9918a820b1bc872d6efa

                SHA256

                6962f2e0dfd4ba3dcbcf43310cb010e3bfc73fb66c32595b8842dc3019118c66

                SHA512

                4a44c8bbab255c77f72f12f22d5f2dff32c57b8ef9c5a2e09cc70b775ac8b18eb2c246a1d8c0b96a6659e9b2006da086aeb1d6f654516e18d72b97f316e3a577

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\te.pak
                Filesize

                973KB

                MD5

                51356402af92c1912f185b6bc9aa9026

                SHA1

                60ccd65d7ef35e5219f2bd1eced66e1ba984a8cb

                SHA256

                11df9eaa9216b091fab01f66fd77bcb17c0bea0db3ea7a803bdf5dc6c6e18322

                SHA512

                8ddc7946a9445a832b4b3b254d24e12d66c42af8cf7dc13add4cd3a9ae50b83e5178830300c0b08aa145d55d79b868efa9d95a116623044d7df8eac1a6556632

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\th.pak
                Filesize

                817KB

                MD5

                2376dc182234c3f1188dc0d6e1840453

                SHA1

                2dd35d89e79512e37b721fa697cb2e9e07a1d1cf

                SHA256

                610a440605110f1aa18b1134d116c66cd2050da53e0360924a3171d0850c27fc

                SHA512

                7c81fe0c2172ff49b6ad9236762fe81e0a786991ca6c6e3549bd66f9cba3c14d96f8560e01bf3681355d6155a0b1b9cb5fa0177137f71ba3d8a1fb6fded29e38

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\tr.pak
                Filesize

                61KB

                MD5

                988823596016823c58a443270b3afda9

                SHA1

                dcb42d303412d40a4f13250fd0b514ee01b3f581

                SHA256

                6b7783e84dd2024ed045e9fca9d593821eeec95a54e3e8a4eca170dfa5d36541

                SHA512

                da87964b7286fc714531733c7e8b4577f688c1ab1010ace2b80b78bd754e36aafa7327601b3c8b74fc26e197be10f6fc48a75732c0515f7ce52272590a910774

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\uk.pak
                Filesize

                711KB

                MD5

                0ed34d4a274d21d3376ca37df97b3017

                SHA1

                3db12dcc6d1e85d4a497e4cb1cc8103f4a9565be

                SHA256

                0523b68c3320674d1565dedaf0436ec821a7175a34ac673338d6447aab20fd7a

                SHA512

                6a5f4c02a23cabc79ec69738778a6c62685cdbe0d8cbeccd830cd75911e00caac4e1d0a1a2165f4cec070e7c417d0ad13e03fe5d7e89c3352e6f2d25cb6e2f06

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\ur.pak
                Filesize

                622KB

                MD5

                8d6fa97205a1d2b371a54144aea453ca

                SHA1

                11a77318f571d15daf7ad047b06e1ec8a51c8f8c

                SHA256

                578aef61fc8b5c2e0f3765b1487f8af9f72f6506050d501fec9edcbf93c7a3e4

                SHA512

                9c8dbf1126b97bca195c801b81afdbd8f68e8f44ebd57c563d63f6c1a3f7fa08b1abc76e25a28d1eb2cd8bc47c9438f23b72063f081f0bce6b8f48bd90a56433

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\vi.pak
                Filesize

                492KB

                MD5

                7b2cbb79992021e2fa2714ae9cdf0728

                SHA1

                a543c9b6d4dabd48c6b5d995cfa3c915a2b76433

                SHA256

                326e44c27579796e4b55cc281c3e4c9bf5ad7aa87156530709cd6296350758af

                SHA512

                5c77c2dd9e5ee9d381a2524c733d3ffb55146160393bf919ed8855781d1e8ed0c4d707bd71554d7868ff53bc546344a415e846dc15f68f0e7630d49a94f14049

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\zh-CN.pak
                Filesize

                14KB

                MD5

                2eb4358ee17e0458a8fc1c7f3d26a76b

                SHA1

                0e818ab888ab94356ba81278154604fe7c0dfab2

                SHA256

                3bd127e0c4e80a196510003ca6d63516def0f4c9bd7d777b1bb5407e53f7c5c3

                SHA512

                5011864c749f8993f4641d30ca04d5f72a0e1279dbc7d6feb971e8be39bdecd3639a688d5c4ca370ae4c866447790b8eb853ad3a2397a81f269efc4b3ce73cee

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\locales\zh-TW.pak
                Filesize

                14KB

                MD5

                370d0452417ee27383fd4da2279795fe

                SHA1

                8fde7d3faf786d508f7c6cea39dd2f6dd1c9c16b

                SHA256

                9f51e12726a8df4a2210bf3638d25d75d97426753ba299eae72d075b656d2d62

                SHA512

                0fdd5aafa4738ba4ecf5980619bcc3c8b032deca2559fe490fbb248a174fb24be9d58799d66cfd4a5ae7f130b713c7deed5d5abc0b3c405b8fb835350a95d2e8

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\resources.pak
                Filesize

                5.0MB

                MD5

                043dbe3eaf0bde424185a3843e321f83

                SHA1

                580ac5fde14e6d177d6f45d2e40d435cc7edc8d0

                SHA256

                0c967cb604d5066f1ab609e81895c1271475a2e1b4b3d5930eea720fc218781b

                SHA512

                44814aaec681922594528d0ed1a4d2e935045220d09e065647b53455931eaeb3b737c87032b611d7ead621379ae653a9c5d6d87c828c1961c54129124234ebc3

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\resources\app-update.yml
                Filesize

                175B

                MD5

                9fafe2931214f36d81e3632b0be80774

                SHA1

                cac08ef88b787dfea0acc0d18e559fd9180819ba

                SHA256

                9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                SHA512

                a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\resources\app.asar
                Filesize

                6.2MB

                MD5

                61df4ba0e218e45414040cc88a056ff1

                SHA1

                0a9b7a783345ec526b4b1fe775b841739f0b6b66

                SHA256

                a1453f015f63cbde8bf402409c76a5b1bf734ae8b19a18d0247dac9bbdb9655f

                SHA512

                f342ae1d922318ce51d0fdf5ee90bc75b131efd1fb24bbcaddee5f1141829ac8b0dcc8d3a7449a6a59edb0db831ae0530e86254017c41c97d56280691228992b

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\resources\elevate.exe
                Filesize

                115KB

                MD5

                b33d236ff8fb7aca592b9e1e12c9da4c

                SHA1

                df6e78e4127f7e3060547b8ad17b2d49362e2421

                SHA256

                e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                SHA512

                07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\snapshot_blob.bin
                Filesize

                253KB

                MD5

                3a4095538e021b84396b3ce25affafc3

                SHA1

                cfc20771227b3c1f3197ff6a91cee68555afb247

                SHA256

                c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                SHA512

                7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\v8_context_snapshot.bin
                Filesize

                564KB

                MD5

                5db8a5bb87c7999343f30128979057a1

                SHA1

                c4177c2fe973a495db59b6228ac26264eec46a4d

                SHA256

                5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                SHA512

                da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\vk_swiftshader.dll
                Filesize

                5.0MB

                MD5

                b06a97b925991eac3832437d7db078cd

                SHA1

                ca32356ba0938ada1233e13795860690712fbc14

                SHA256

                2df870c1719ab057ea37aa15e3e379360c1dd8eaea2eaa56cb7b026f5ee4f19f

                SHA512

                e1e61c28a28dfcf15d69e9ccc8e289dfe606b926e21756bbc0f21e15df18d27b1926277ffc2bd6549cdfb17f11d71c2a9353392e58c33557209b781ec32cef9e

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\vk_swiftshader_icd.json
                Filesize

                106B

                MD5

                8642dd3a87e2de6e991fae08458e302b

                SHA1

                9c06735c31cec00600fd763a92f8112d085bd12a

                SHA256

                32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                SHA512

                f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\7z-out\vulkan-1.dll
                Filesize

                910KB

                MD5

                d562628f9df56ae61770ffdef79c8d05

                SHA1

                2423105a960fe0ceb038ca36d6a37638ebd32b6f

                SHA256

                5789ca1822f3a5a67cd2c24e6ff0307e688b76a2e99831050bdcf8b8d155956d

                SHA512

                739f9f41d8e3e48dbd20bfecfc5679f38e59b3fc8cb406a77c384fd5146f19efafa1e4f23f15071dbeaa1d0dc71e125966e19fb757fc39e6abe953159669c096

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\INetC.dll
                Filesize

                238KB

                MD5

                38caa11a462b16538e0a3daeb2fc0eaf

                SHA1

                c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                SHA256

                ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                SHA512

                777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\SpiderBanner.dll
                Filesize

                9KB

                MD5

                17309e33b596ba3a5693b4d3e85cf8d7

                SHA1

                7d361836cf53df42021c7f2b148aec9458818c01

                SHA256

                996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                SHA512

                1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\StdUtils.dll
                Filesize

                100KB

                MD5

                c6a6e03f77c313b267498515488c5740

                SHA1

                3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                SHA256

                b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                SHA512

                9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\System.dll
                Filesize

                12KB

                MD5

                0d7ad4f45dc6f5aa87f606d0331c6901

                SHA1

                48df0911f0484cbe2a8cdd5362140b63c41ee457

                SHA256

                3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                SHA512

                c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\WinShell.dll
                Filesize

                3KB

                MD5

                1cc7c37b7e0c8cd8bf04b6cc283e1e56

                SHA1

                0b9519763be6625bd5abce175dcc59c96d100d4c

                SHA256

                9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                SHA512

                7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\nsExec.dll
                Filesize

                6KB

                MD5

                ec0504e6b8a11d5aad43b296beeb84b2

                SHA1

                91b5ce085130c8c7194d66b2439ec9e1c206497c

                SHA256

                5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                SHA512

                3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\nsis7z.dll
                Filesize

                424KB

                MD5

                80e44ce4895304c6a3a831310fbf8cd0

                SHA1

                36bd49ae21c460be5753a904b4501f1abca53508

                SHA256

                b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                SHA512

                c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

              • C:\Users\Admin\AppData\Local\Temp\nsl6E3C.tmp\package.7z
                Filesize

                10.2MB

                MD5

                85a0c6608f0f1d9f8349085c94ff1475

                SHA1

                8c5000095b8b3ec9ec0d757998863fee75ac2e54

                SHA256

                afd2087802b4dc4b962aff8d3bc14c2e24e9bc8a03d8cae4350b5ababbf4801d

                SHA512

                ed56e55f7c666aff8b1fc8b9ad3497908d1eacfd0d2abd9ac64033d064b5eb9e90ef3869581fd46c94d0dd861d1e42cc6541c3ac84e0506ff1d1519218c62414

              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                Filesize

                2B

                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • \??\pipe\crashpad_1124_IBEVQKCVHFMTIVXF
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e