Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2024 13:42

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 14 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:2692
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "chcp"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\system32\chcp.com
          chcp
          3⤵
            PID:2780
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x53c,0x50c,0x4a0,0x51c,0x528,0x7ff7cc67d208,0x7ff7cc67d218,0x7ff7cc67d228
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3052
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:116
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1892 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2488
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
          2⤵
          • Modifies registry key
          PID:2080
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2456 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4912
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2692 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3524
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2736 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2120
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
          2⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:2648
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2712 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4076
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2552 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1812
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2548 --field-trial-handle=1856,i,203565563043028620,12928733955004674936,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\.lunarclient\logs\launcher\main.log

        Filesize

        2KB

        MD5

        72fb2a19ea8c1c90ff31ca175e0b3f8b

        SHA1

        d91c14c62661ba144e2abc93ee83c0b268ae15cd

        SHA256

        af175e68bce00e2e637d7ac6f4659a13263c04edaafe601acd82d44ffdafb8b7

        SHA512

        f9bd11c0f754b83944c499e445a27dd42e11f6c675da230dc8534765a8c1ce188e5c84c32179333270a4bb9492267d8eda6bee13c25dd7d007b5b5a2566a20da

      • C:\Users\Admin\.lunarclient\logs\launcher\main.log

        Filesize

        2KB

        MD5

        1735114a87d9a5ae4c63d906dc929380

        SHA1

        6a8c8d7d5481068efca57e085ce38c37893f3111

        SHA256

        04b547e05066e1c10fb6483c86f02de91a7f15aa8bf2dc26b305438fa474332e

        SHA512

        036c1de8b7ab42bfb8972a59de252abeb78cf437c104e4d2a81f0598d02edce612ebe89b3fbf0fe60a2dbd112c59c583f8faa4196d9a4e33db9096cbd87dac19

      • C:\Users\Admin\.lunarclient\logs\launcher\main.log

        Filesize

        6KB

        MD5

        a8b82af2ad8f3cd9fcd459dce3c5aee2

        SHA1

        0cddc7c034b1998f1f300d013d98efb6e1615de0

        SHA256

        71396bb2bf53dee82bf58b2c3ebf61347055ed1cdd6e6b472970dd311273ce57

        SHA512

        9d58e4a40fe7ce8fa55470defe22bd37b38f0ef4fe7232ba42e42a85647d0326aa64126f8d1141ba48946ac116a4cfdac7e4c87165d4be55f8e8d8de5b886425

      • C:\Users\Admin\.lunarclient\logs\launcher\main.log

        Filesize

        750B

        MD5

        9024c7fea3b376d87bcaf49c8c3e04a4

        SHA1

        0252b93f3f262ec2f5da4cd374cefc937fccedfb

        SHA256

        045e195835057c26ce1fceacda812a919e266880aff37a9c58593df71f28a87a

        SHA512

        c6fea1e2d86b3ad32d79443b8eace3e829770a00ba65b687356482a4887644e978fd0875acc71188d9d75074b60aef1c1b88639e36ef5ad9003c5ee0ae63ae59

      • C:\Users\Admin\.lunarclient\logs\launcher\main.log

        Filesize

        1KB

        MD5

        28e404b619cdefa78f7fe6db18ea54cd

        SHA1

        3deb03e9d0671e98a5f1acb7aaf2d8181c447e46

        SHA256

        874cf2ec335d8c5e97c69dfb59aea27a58f2e6ef50a25f445c2a6ee53b65e909

        SHA512

        1e3e088f282deae6d18ba80c5239bf738c68142c0cf8445791e83620f43d768f8a16427dc793107b7dd02c58b008eed8cfcd8e67ce6227af7f4aefc4a252e6f6

      • C:\Users\Admin\.lunarclient\profiles\3fe77522-8801-4427-a764-18244350b8b4\profile.json

        Filesize

        740B

        MD5

        9dc11465fadc16938b14f172edf0a6ec

        SHA1

        bf5651ee1fcc5c94213492c929194f913baa8a1f

        SHA256

        fbd1646dfdc2425f193f3816d76ee0266f2a8c447ef0d5b17a41f10bd47b7de3

        SHA512

        4867b58ee7daaa4ad9cb5a56f16ace9ceed10dcdb07e6ee2f914a6cf1423fb98142dfa6958928ce6578b81e59c9c423e3977f021dca1c446cafce24f09868c5b

      • C:\Users\Admin\.lunarclient\settings\cache.json

        Filesize

        22B

        MD5

        a8be4c1d149566613a7f9cacd096af88

        SHA1

        331be0825baa65156536d0639a451ac60cfcea56

        SHA256

        65393b3cafd3026801a8b66930f4d83a75c62332f3444d3de0c35d47341b43d5

        SHA512

        6b572cf1f15bbd7953ce7f1fc5bbed1e1ba217aab019b70c35c3c5ca27b442c8848c67fd43fc95119621788c27dcbd6235ccd58a0621657c9a080ef0870ac33c

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        2B

        MD5

        99914b932bd37a50b983c5e7c90ae93b

        SHA1

        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

        SHA256

        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

        SHA512

        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        540B

        MD5

        603cbdb0874cff46b8da6bfd75f28d2f

        SHA1

        9499b0f9c0e539f84c3d02504ee2b651fcd051a0

        SHA256

        e9cafcdddebd9434b281e7119284d769bbffef70194569a433e1f0b61f254ccf

        SHA512

        95fbe919ad0238150fd437dec4e43aa576ed8b0ba2b7082e0f9194e313df3eea9574c5f8c3021f59ce33f41ba65cb8be3f7e4736692b535b52d893329d5f9981

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        410B

        MD5

        8c3e835a6d6140cd0de011cdaf7f9eca

        SHA1

        1d30c6a67cbfae5353219adba2b2798c02f8bd35

        SHA256

        328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

        SHA512

        a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        444B

        MD5

        c7704f78fff0355962298a66d3beda95

        SHA1

        6932227a0d1f61844aad87a7a70382b300ff4f80

        SHA256

        2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

        SHA512

        38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        533B

        MD5

        87f05c35a0c776159698730d553b8233

        SHA1

        a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

        SHA256

        00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

        SHA512

        1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        614B

        MD5

        2d58af64a92eab7761aa07b74465310a

        SHA1

        13edcc364ccabae358082e80ea0845f90a463d59

        SHA256

        fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

        SHA512

        c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        614B

        MD5

        2571d11d356ccd80350b7eacf6f0f0db

        SHA1

        b51ae45c4a99e37c83bd2f077ed180dba918e604

        SHA256

        f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

        SHA512

        7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        592B

        MD5

        b58155278c71207812b5546dd966ae85

        SHA1

        7543fbb652f2c47be73d0db4aa91033772989c4d

        SHA256

        5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

        SHA512

        34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        511B

        MD5

        db09ba92a05b25668dfe4f17e1ab971f

        SHA1

        fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

        SHA256

        e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

        SHA512

        581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        511B

        MD5

        cfc6a2656fc256d6540b6b3a2afe6bcc

        SHA1

        9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

        SHA256

        71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

        SHA512

        d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        587B

        MD5

        5db6731a0812acc0b58b5eb041113e57

        SHA1

        07280a33c6a346072fe9571047d89a658933fdc8

        SHA256

        9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

        SHA512

        f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        483B

        MD5

        69b3d234dfe8fee627f0e365132c5145

        SHA1

        7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

        SHA256

        4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

        SHA512

        162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

      • C:\Users\Admin\.lunarclient\settings\launcher.json

        Filesize

        483B

        MD5

        e8620d728292c2e6b375ead63770fd14

        SHA1

        84e14d681e9bb75de0d8fade27b554fa4107b352

        SHA256

        caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

        SHA512

        50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

      • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-800457089605a6ee

        Filesize

        306B

        MD5

        15d6ddf978a6b5ec2b9dcac065ce7be8

        SHA1

        b3d2867cd6ffd1808a5117d84bd1a2365af0478a

        SHA256

        a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

        SHA512

        31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

      • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-8004571005b82914

        Filesize

        511B

        MD5

        475b1bfc7d297dafa00515d486d4613e

        SHA1

        265925cc674e033b2fe4021f1a45165e6fd5782e

        SHA256

        90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

        SHA512

        5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

      • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-8004571083d0c66f

        Filesize

        511B

        MD5

        478318d6dcc8e2cb2da8366d3b76b0b3

        SHA1

        4715118a7973d1c201faffbf2a0463e2ca1f6deb

        SHA256

        883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

        SHA512

        8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

      • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-80045711157ff36b

        Filesize

        587B

        MD5

        84ad40f22d333ba1dd77aa2690eb594a

        SHA1

        86e7c2b961d27d8e88260f09bee7bb585a5c510f

        SHA256

        f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

        SHA512

        5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

      • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-8004571130ad31c0

        Filesize

        483B

        MD5

        bbd74f2e1deadd43637c7eee8a93799f

        SHA1

        f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

        SHA256

        eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

        SHA512

        179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

      • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll

        Filesize

        549KB

        MD5

        d68264bae10017f1ef36920df8c98892

        SHA1

        13e9613626702f83bd28fd44fa4dcae4793b3e3a

        SHA256

        6688037a7eb4abdeb3feb1cf50a3e0f31f38a6e0ae59ca184fe213b5b4c27cfe

        SHA512

        3d9052d0c3477a4b60b3030e7df46aca6bcdf88ccc255426aadd1fa950911b2a6aaca72ae513df6fcfe5778d35e059df1d1ebd49a6656c52c8c99145fc639fa2

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        454KB

        MD5

        aecc2d4ee58dc12358f964841b8db2d1

        SHA1

        45a4ac3eb9da20f025ceed0003dedc8aecb7d230

        SHA256

        b4ce5eabeb9420dbe652f30f364ed48cf2ce067c3138fa37205742edf2f0b8a8

        SHA512

        742284d5ac99895c8de710b2b292b572eb85762f206a1aa08249b3cef4713534d4f951d1f7d63784af9e0ccbc44ddd8fee0395d1e245c2264eedf0f6bae58470

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        588KB

        MD5

        a2a54127b6326b37edbd4ebacc2a82d3

        SHA1

        63e2c7e48dfcad4590180f451204ebc9de325fd4

        SHA256

        2207d12abc0a863c08bb7ff922b751933bda7c7caa36b87e51df4ab3ae5fee1e

        SHA512

        1b3dbb23a29d9c249642ca9bdf8344b97f8c4de007d51d668638c0c1d848abe3d923c49882296676afa8351d14c67ddf4509c6099780b2fdcd1a10e4db654f37

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        390KB

        MD5

        6796753f3f2e6d2fc4230c6163ddb8bc

        SHA1

        e3bc80882ddb5ace91fe963ca291334ffd4ad3df

        SHA256

        20708bf7b06dc5ae973df6c310e17a730b6efb7d51543cc7a5c5e3678e1afdb3

        SHA512

        bf6a7a9707695216dff6935160bc03c2cb9a60cf3ffcd1afb07ad533b71001f2cc2cc4a0183190fd0cf019a5a7d7b55476795e15f8e5c512ff306c017748bcdf

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        220KB

        MD5

        d852654b633f5850acfa3ce99e92106e

        SHA1

        b6176bc64ca1ac51ec54c41559a6d9832710c7e9

        SHA256

        c7b0c0e4e732d2007e1656e7e41d0b9b7c6c3f3ce3beddf8525e4a56dd66aafd

        SHA512

        a4dd7986998a6862878a5b78e8f31665699c2c66618f3b9c9bb624cc5df67caf72c94754a0e7cde5f5d364bad2d3f0bd9b2671855b56e9932dee1f4920470185

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        1.5MB

        MD5

        8b77241677fecb419790820a511e58aa

        SHA1

        9d5a9e4f6b439d024156f15402a57ca376604347

        SHA256

        0e11aeeff1b43438d401fe30742d046d0769e282d89672959e7237d36cde4e7a

        SHA512

        48e4e4cebc1552bb7a2325d6953cb41d30a03d7f7498f15890ed217fa7acc1fa4b98759b13fda983b24d7a84b2326b6693c1eb9cd9874c698123129a5b15c05d

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        1018KB

        MD5

        cd8bd873b6763ea9e4b4e3a525b34296

        SHA1

        609580e1292415c9b00ecada17e530406c934618

        SHA256

        2fd055326d912ee5d4c84357f85b21ebb4b87713ddef4cec29635959b405b327

        SHA512

        087bc468e02f0032d8b95e1164d9567b30ba83bccb6eb44d47cdffacd03d6586c0af080dc286efc25abd1cc403c157e5f3d63de5a7117b0b7f32cb3fa64179e1

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        750KB

        MD5

        f29c0909abaee93f853883fba4e6f226

        SHA1

        82a5cade8b6aef183881a0c746bc365ece63a9ab

        SHA256

        d7e242f8b2e5c660d71a7aceaa9bebe888bd3fa10769c08757b430a93f057003

        SHA512

        817b26fb1e511f0bfe6f18e4f7dfde9ccc7c8e810b892e62a75cb5a9152c480316623cefebd909b5e15efed40d00d2bc9d41c150a07a25bc5ee9be4adcc16d36

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        1.6MB

        MD5

        34018a7d3e50e9e4641c976f765f7831

        SHA1

        f746f25e855d5c54ad1ddab93f9211ed60c9adeb

        SHA256

        a1a8926044b4eca9e572f581e0b3b6bea3f642eba2e87794c686510fb6d6d544

        SHA512

        d21d2ec471e68143a5acb04208e1016f2f8c938b0b60e4480d8efd09930f2f946bc4ac1d4c5674db564fa947197b00136854a8b279bbf8cdd3fbc3af7b15a730

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        1.1MB

        MD5

        3150948602bad3dde6b0c54e61198fcc

        SHA1

        ea5d72a4ae83fdece4bd0f18059a655fb8d25b72

        SHA256

        3b8c08f3c6cd02f2fd7f9913a61aa0324fcc14cee612ff02ac4c876ffa00e158

        SHA512

        4546a4eb023d0128d8c0223e7e59df1433923fdeb2cbd53664e1f21ae697c17fce867b3b0aa55c9c6bacbaf8fe80dfed358dcf5934e649142aeedf71708166e7

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        3.5MB

        MD5

        0e36b0f007accae74e43168c18c885e2

        SHA1

        533b4c5fae332e2fc5bff563375e193ff333b53d

        SHA256

        8d3caaf6899989c425f5bc3faf9f3ae0a90694ce9ffbc0345d6f7203b35bfda7

        SHA512

        4d46110e3e48b19dc9dd073ddba91b142cf8b77656deaa9a0f66d1a1011c2a8b881244f893888b1cc6762ce6c36c4f030cf46547dfb0be703db70410bb843a6f

      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

        Filesize

        2.4MB

        MD5

        603b2f881cae59c45dbc22ab67330254

        SHA1

        d20ab676ed36b77d0e789949a75d0ab170a6c7a4

        SHA256

        2fd5b93121f259633a1373a9c867de340c0e0a3b7cf98344d12266cd1b139dab

        SHA512

        d1bded8f9abf92b87b7e81d1f6f63125e435e8b7c9c7fd85e10e6f741fbb75534eafacdca80d8e71994c05e9eeae40709a0e299cfe1a948cc2706ec8bb51d827

      • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak

        Filesize

        132KB

        MD5

        443c58245eeb233d319abf7150b99c31

        SHA1

        f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

        SHA256

        99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

        SHA512

        081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

      • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll

        Filesize

        545KB

        MD5

        09580b0601c2ef7443cc495fcbc33a5b

        SHA1

        ccf7adb35ee8a65ee705c24b6cf163f5f923801f

        SHA256

        7881c2eabc373d44bce3c653f23253a6d26dc1baa85bc13a35cc73ca0158fa1b

        SHA512

        3844ec7c8575110d4015711bcfbcff01bc8d980675db15841333f1013866d9f68923674196673387e6f244b6854ad910bace550ac21252ccc9ad417de7c92e21

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        505KB

        MD5

        e28f20d0c619f70b54e10577af6465b0

        SHA1

        ca8daaf91f6fa97bba079d392620b6e6e3f92eae

        SHA256

        158561330813bcf2f3edfe456495234f03b1cc13f4e8469382ce7dbfcace4471

        SHA512

        8b9e76f8c021e188824f4a420d02d6ab0166dd0380deb5dc8c85205704bcf464ab021d2819578f323277e87ffb4cdcca658e1621c6725183e49bb867416500cb

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        352KB

        MD5

        157ad9717685c2c1956e43c8806fb049

        SHA1

        c1b6cb640a7c7aea5e60b0ae83e259aeda631d96

        SHA256

        6c912a07001630ec803526205d743e3cd438b8f71b7426ec42f01f3f93136ae3

        SHA512

        d16740bb11de4c57f21afcc3342398d9a0bc39c78c3f19a8d42c01985f3038e406d3e73ca26184fbd8553db3dd6f35979014ecbe93d150db831870245ec77c75

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        346KB

        MD5

        4cb500cf46ad55a259a50c4117054599

        SHA1

        c2f5044919008e4a9acd6e9906deebd1e0ef958e

        SHA256

        3c276ed0c1040b5568f21151137971bc8ffdd7f2eea5be01d7acab9437c41d58

        SHA512

        953e310c13e8e73175d5cade55f95cbf87b0d9441a537bbc18c921dbc5d8279479b3698311ca512f8013f94d053e7912b6c924e537d4d1b13eb194a4b03786a2

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        1.1MB

        MD5

        c5167a18d23c928976530c08919e097f

        SHA1

        eb3a6bf5c68ea276ad1c30c9d7dbfed96d7455a7

        SHA256

        0e293255d06d2686bf70208126e621ece91152cc0252db2c61e1541343bfba8d

        SHA512

        aa365257a7b048e91945b2832704e143aed8eeea1687e11a6c704dcad6c6c0c129551b7630e3377f94ef494872acad3646af9726117b6ea78b3cfc23c4868719

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        847KB

        MD5

        0caa5079ec4b45cb9ddd0fdfaac39835

        SHA1

        22b9a8ffc97e3243503fe78d5412094c7ebf8484

        SHA256

        b2ff8084d689fec19bb8b77a25ff0b6977bee703d6d5a0800c59ffd6c5afe6f0

        SHA512

        307fbe43fdf2f220b00bb59f9c42b2bf4fae5d7afbbbcd942c677da1ac50f91382489d5afb7975b1ec545a81584169b617e4c842fac7020abc07b073e3b32850

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        807KB

        MD5

        5ed62076341602a0bc53b61dbe089458

        SHA1

        d360e50959c3c567cf561bb4490831a03bad69b1

        SHA256

        efc399331d66b14879f3186d0b9037aa1ee95820d47067ea53778bbeb2f7fc66

        SHA512

        65b90c040a4a497cc092e741dc803617b35e07d1ffa7ab6e0295488b3c0bb4953521353b70fc4e0b1affc7630eab5bf0da18ad90d6320c9618a253950e67257d

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        1.0MB

        MD5

        581996559344518b1371f740e827014c

        SHA1

        d2f9d34541944184e4725f8b15a9c4e937cb40a3

        SHA256

        6f6f74c44f341370dd5f7a3c27d5e09d5f39f2e3f01f99710ba26a8d1a295a17

        SHA512

        0befcb20252c27373c92adc3f283813924e37b9159a38da5af9a768b8cc5e8a56a6578c70137ef44189d924d1e2935bb2490eebd9dabf18a71b59adccc04fa47

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        149KB

        MD5

        d4fc130cfb4f95d5896ab18e86e9e163

        SHA1

        967ec365b9c0c6086d980c1c74c1c8da61ec14e3

        SHA256

        4074316924bc458d628f6a850182abbcbefb852f0bb6170202b6c2f10ceeab2a

        SHA512

        9611efa34dc08893e22174058b770eb176b7bd6e1f7cd753e189d8328fadeb2d96c3476779b6418fd4dee1cda468d3583695e86e0cc4a13ac6db51b14da81ea9

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        2.7MB

        MD5

        d5e1f1e9d0ccfe7f21b5c3750b202b4d

        SHA1

        74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

        SHA256

        e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

        SHA512

        dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

      • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

        Filesize

        1.3MB

        MD5

        313dbd067f8dfa47cfdd79ac5158b9fb

        SHA1

        6d33e2ec555106d577a34cc51cf508b996fe0021

        SHA256

        8baafc7e83b7742e061879e90f30f595b8a48f6359a06492e4d7161aac568689

        SHA512

        6f2970b7d9a0a8b14c40ef9d636f7ff0717a6f0b3794ee859910d3499c3f2b541d621d4b0dbfdf6ae404aee8e4e5c9b87a852a4fe6dd3e3cd9e510f5e68016c1

      • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat

        Filesize

        3.7MB

        MD5

        3f7e3797173838f7b1296548ceeb1962

        SHA1

        560742ed22c4bfc3cc3645d0ccf9af9fe508e2d8

        SHA256

        119dd869e607e611fc16feec60ddd224bffb82563c84f360df68b29748757b56

        SHA512

        a18d5dd38584af2bae2d5253764f76509f541d7ea6f8063c4068f85372d55ad1e791cbe4bd838a41eed655c18aac505b231ed95bc08a80dfe3de6ef9073b4591

      • C:\Users\Admin\AppData\Local\Programs\launcher\libEGL.dll

        Filesize

        180KB

        MD5

        bc86a81c9e22bdbf97e6c16eb9a6bf8f

        SHA1

        e38a581347ff42a5eadf196ac7b70cd8168311d4

        SHA256

        88c87e286cbb75ab01dab98f7a4ea538879e637e6a196f9f06bb1a22a888d0a0

        SHA512

        105801fa99375beb9470408a225d77d0902bd2061cdebc99949dbe76a8d350b217fd7876f63b9d9ec91de36a0bddcd413d76007b86315ac7a0a45a7c22d7a33e

      • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll

        Filesize

        466KB

        MD5

        52b7eaa7b60d1b81f88dd97fc70dc41a

        SHA1

        b17c27eeb6358ee1e9cf6b828849abd22a633e78

        SHA256

        83874f0381af6d0e35da3aa61d07c26cc9d8c333be0289f4bf6743c1d0ecab94

        SHA512

        c87bdc4388849190f8df8f3d59f1dbf2c3bf05f27cf9ad4a0be8c4399dee1deec19939e8c63cf981b1acddcf24fb06f8f2c6ef436e57afe1723d26cd287b66e4

      • C:\Users\Admin\AppData\Local\Programs\launcher\libegl.dll

        Filesize

        379KB

        MD5

        aef2e4930474763707ba626896904a62

        SHA1

        2e47d013e74676be9ab2245250a404fd730a167a

        SHA256

        78a28de7011a179aadfebbb119752eb536ccba0130b794bcf28edd267ccb089b

        SHA512

        6ded22dbb23897c4138a7d96c64c44aaed4a7878bc11b9f97b5acdb6570c9b6c929777ade8d6daf4fac357396241b5b62a250b0205ce611a9b123154f9813edf

      • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll

        Filesize

        121KB

        MD5

        48f56f96560a63617078245b8cec60f4

        SHA1

        147907daa2dba856f28a46140ecaf515aed9c267

        SHA256

        a64b2d0c1416afee188c26b17f4a4508630d8e3695953438e5a0a76f5bcf0b43

        SHA512

        8b51448ee21460c051804bb2ace5be27065b81b80f462d3d9f60c27031c302efbb7fad9827e629b91521b1f466896bb8df89de0d8e6712a220ac8b1d6a9de4e1

      • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak

        Filesize

        720KB

        MD5

        dded21eb2ba7d8bebaf3c46e378e848f

        SHA1

        2824c4e7edb08d7ec4c5499366c5e9e08e0c1fbb

        SHA256

        f1a1409c9fb05fcf81654b835b99bb5f983ddf46be5802d6e4ab74db45b45b93

        SHA512

        a04bcef0a8cb014293e20e81ab40605d1b5620ae3c5bf2fc04cb6483cac2094903c5cc8833dad0a4099fb89c43c549e5012eec82176adaa71a31e557f83694f2

      • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar

        Filesize

        3.6MB

        MD5

        d6741d1be8b165bc656db0ffe0254528

        SHA1

        c746611c61d6f2306f4e5bf3e6138870d05d58dd

        SHA256

        a6b424dacb36a50cc59358a178164635f2d52b723b789b4cc1b741fc8c5d2068

        SHA512

        d40ec45ba186b44e0d66c3467cdfc9f7bc915f56d7794b6ddc750ce5e3c9eb893dd1689487cfbaaf0790ba5688db6f2d5e70dc589615367e921e6257f1710396

      • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

        Filesize

        405KB

        MD5

        605ed02320d5be586de68c139cd03cfa

        SHA1

        7aee801f1eb132f24f08fb0732803559b70dccde

        SHA256

        89d4c92c2afb93d692983c1d32a4f5a035f346933afe69e2918e52d87b9661d7

        SHA512

        31dfd562a5cc536561ebc8007595a1e15fab160805b4d27bffcd0e2ccb114c4cd75e8c716d91ee592105b36b96774e989262fd9badec1f2dd275a1dd208dba0d

      • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

        Filesize

        262KB

        MD5

        454ef70b596316a236cfe5636f0ee9fd

        SHA1

        25fac923ef49ab6445618a5d373ce774a60779f7

        SHA256

        f1a69f89a98314d354fd707dc2a911e95d5394ca3eb7bf6d9056a2ac8406973c

        SHA512

        b0c7e0fda476840cd87fe05226cd7f2ae585fcbfb84f9589378a32306b440a05b01a4b2a7cb3e3b16086ebc8a9e364538e5cc015c62079d973d19cb3746ea740

      • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

        Filesize

        5.0MB

        MD5

        b06a97b925991eac3832437d7db078cd

        SHA1

        ca32356ba0938ada1233e13795860690712fbc14

        SHA256

        2df870c1719ab057ea37aa15e3e379360c1dd8eaea2eaa56cb7b026f5ee4f19f

        SHA512

        e1e61c28a28dfcf15d69e9ccc8e289dfe606b926e21756bbc0f21e15df18d27b1926277ffc2bd6549cdfb17f11d71c2a9353392e58c33557209b781ec32cef9e

      • C:\Users\Admin\AppData\Local\Temp\4ffe6dd3-8abb-480b-a3b0-edb90e97506b.tmp.node

        Filesize

        259KB

        MD5

        21b516d2f425d6a7e0a70ecca543028c

        SHA1

        732cbba5aecab1b52486817261ee2618843afff1

        SHA256

        7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

        SHA512

        2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\LICENSE.electron.txt

        Filesize

        1KB

        MD5

        4d42118d35941e0f664dddbd83f633c5

        SHA1

        2b21ec5f20fe961d15f2b58efb1368e66d202e5c

        SHA256

        5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

        SHA512

        3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\LICENSES.chromium.html

        Filesize

        1.9MB

        MD5

        fe1b2222982ce0b42b4192db210b3df0

        SHA1

        a9ebc1029c86c23dce8704e1763e86c863844668

        SHA256

        c1e5320a2297947ac03265cadd318550564404a1f9fb6b63543fdfcd6b5ac9c9

        SHA512

        fe9adf39fd4abdc0ee1adca6a08fb96cab7e88dc8483b8faa1ace3f3ee2d55d73272703ebcf5d9bcef84f4ce031a7f35601802b25464dcd75a636ddc70f581c7

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\Lunar Client.exe

        Filesize

        1.1MB

        MD5

        608c9b86b7809fe26e916575d0935229

        SHA1

        97a5165c9436defa31018f6c983e66e80e73551c

        SHA256

        07c2382d241c3a88589ec5650ac9e1f93b483ed7098b767d827cbc63afd9d605

        SHA512

        0dc26e3de67d1eb0802f79f2c0086d53557fdca3575b4958a44c8c85397b8485f55ad3a9af3fdc4a92bc150ed6fbf56a2fd1868c72e7895208e4ee10b557a0d1

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\chrome_200_percent.pak

        Filesize

        191KB

        MD5

        81b5b74fe16c7c81870f539d5c263397

        SHA1

        27526cc2b68a6d2b539bd75317a20c9c5e43c889

        SHA256

        cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

        SHA512

        b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\d3dcompiler_47.dll

        Filesize

        2.3MB

        MD5

        b51b5c6dea3191449943d7bc99257124

        SHA1

        f5725ebf0d9db0f0ae1a13cb452fb54269b19cdd

        SHA256

        46a26dfec3af1c148ada4ac57c08eba204c07fb5d79fbc3b4a7c96138af8621f

        SHA512

        7fb4ab12ec4d44071f87eb29394e4e44a89516d5cdcc7f1ce885f4107d9a60b2e8eef5f1695896fbe18133510b63d7e5acbc0183d745f8b4ead60444c01774f4

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\ffmpeg.dll

        Filesize

        1.9MB

        MD5

        026d3bf23c8a97466f57bf9cb3095b11

        SHA1

        8f6c25892b1a59a460f2e1f53d60852aba0d9d72

        SHA256

        8250ebddecf9eb0da6ea363674678b4167f2112cff4e34b73d05127d16f7b207

        SHA512

        19088b6aaa2816479ee5ddabdd99d62f3b8e1da298cefe9276eddc4262fba7203b38de53e5de8cca6e7a098dc86d40706ff4cf80f4c81d6baf4b05dc5a4f233e

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\icudtl.dat

        Filesize

        3.5MB

        MD5

        49dc55e4bc89d9ecd2688530ca352f72

        SHA1

        e8f1a6cd9a51f4393128ced7c282cc307a200a58

        SHA256

        ae2b3e73a6a38266f29495a2e36e872a0c367ea5da6a42da2acfca07b48937df

        SHA512

        190ec777ba717457cbc18b9326b807b4930c31bcb52fe645d9dcc8cbb06d474bf766628b57fcb1f8bba42a761e15f195b01523e20748b7d80b415d75d0bf538c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\libEGL.dll

        Filesize

        469KB

        MD5

        dd78b86b3c92d61c37b44ef5b157cfe0

        SHA1

        4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

        SHA256

        e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

        SHA512

        9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\libGLESv2.dll

        Filesize

        2.9MB

        MD5

        cbfcb1bca86f7eb24e9e142f08182c6c

        SHA1

        80ad3a475ebcd857ed0cbe9fd352fe2d0acb9be1

        SHA256

        60152fb152402c29b0dc91824746c247b67c3b8207b483b960f68f2d67aafec0

        SHA512

        499f873fd02f9340a6bdbeb43c6581851d593faac44cb2ceb9a71dca2504996a50dd03759ceb618576a41cb176eb155c21fe9070af60287b78a736685b4295c9

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\af.pak

        Filesize

        256KB

        MD5

        6f7e7744707e06f8317d658784d41fd9

        SHA1

        cb3ac96e8facf652e4daa6cd69a153f0acfa9195

        SHA256

        ad481926458dfbe7727661c2a19d420900f82400c9080f3942fe847caa92adba

        SHA512

        4c8de892461217b36c9c34e346e1a1eddb1fc6947890e34685c51aa5149da4e45a85f3455eb50a854586052e70ce8291a64e956c1bba9968087f6a8e4506b161

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\am.pak

        Filesize

        619KB

        MD5

        4cb4b30911e9fbfe6c1de688cca821ab

        SHA1

        58cc2d8e954b5c74a902f13c522d1f6836769623

        SHA256

        685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

        SHA512

        6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ar.pak

        Filesize

        64KB

        MD5

        8ca1bfddf36e93d52c8286089efbea3d

        SHA1

        15f86d1c7b9430972287ce3fd6a0c789b2b58869

        SHA256

        8ea4f09f7350b948beb8ac9996a2899ba6539f5b7ed84114976ab82baf67f44e

        SHA512

        189b4bb1c1a93520d4043524ea18b991f20557fbdfdecd018deab43161c2ccdccb72de4fa140f5e1e23de672b364167f5bfdbed78f4bf7f38a772d709d275b49

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\bg.pak

        Filesize

        706KB

        MD5

        080cffa1d4032b7d4bfa217aa00c4f47

        SHA1

        525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

        SHA256

        3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

        SHA512

        9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\bn.pak

        Filesize

        911KB

        MD5

        bea57ab3921250ff4dadc9f42f8202d9

        SHA1

        ace7fc0579a946d32419e8c5ff9bc64d40e53364

        SHA256

        2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

        SHA512

        164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ca.pak

        Filesize

        430KB

        MD5

        2cddd012546caf0aed6775cdf5cfdee9

        SHA1

        cacce951770feefd1bcf89de5be97bb39606e7ee

        SHA256

        02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

        SHA512

        b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\cs.pak

        Filesize

        42KB

        MD5

        5b3733fc8124a95a47c985672d18c289

        SHA1

        2d27fbc59d94dcf9ffad16edc47be57091a7f62d

        SHA256

        6590d7d4f4bfe1eb61caf9c93d1b7f6c57699cf9aaf5562f27b8e75afbfc3731

        SHA512

        f60459577f8f4f554dd11891dba5f8375f7eca81bab8a1e812785abb4e22d9d08c8efdfc2e545728bd18419e7e84fe19a05906580c3a2bf85a5d76ce669a226c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\da.pak

        Filesize

        400KB

        MD5

        ba54e3345d61d5cf431db6a0d649f792

        SHA1

        32b2edc19df7e14e6567e0faf671c038f78a65da

        SHA256

        dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

        SHA512

        5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\de.pak

        Filesize

        427KB

        MD5

        46a45fb8e7880802e1624df86d254973

        SHA1

        13778b3bf0101c3894fcb228080c25ebd47dc046

        SHA256

        6283ec48cddd08c387a36ec71fff87c2ab0ef27449e8971eba2d76a6136b1708

        SHA512

        ffa8ebaebb3f057440176f123442b13b6f96842b9688efe6633c0014f0dcde982e667b0f2dc84a1f6450e310a8e05a13e35ddc24b1de8d25ba5a711d8b07d357

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\el.pak

        Filesize

        775KB

        MD5

        7f92f844b9d8bef68dadbdb85a084bd6

        SHA1

        96c508fc2b624fe9c2945e2d673a645fe39ad3f2

        SHA256

        87f0a26d73fea2ebb5017a95e937e08d7c347baecbe93514c1b866c1e28dea32

        SHA512

        d47eb475f9ca60bc1e7ec33fe2e2a395bb8ef3f109bc4b769fc2e03e2ddc04bb3391b10f1b382b7497555e36ef02fca31cd47f67c03de43d275bbddc3bd8e7ac

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\en-GB.pak

        Filesize

        348KB

        MD5

        a32f3f357725ff256be9026398a1cd06

        SHA1

        cf492e3e5c18e9e8c8cdd6b964e987541cc46505

        SHA256

        914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

        SHA512

        a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\en-US.pak

        Filesize

        351KB

        MD5

        06d28839ea0b3aab4597ba8646a53a96

        SHA1

        9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

        SHA256

        69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

        SHA512

        a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\es-419.pak

        Filesize

        425KB

        MD5

        c753cb5296cc411ae72964735ce0de78

        SHA1

        4151545bc2cb9fe4330f3b238aeb28e9ff0dbd6c

        SHA256

        5fcf21564ceec93eb64d2002de165a55c1875859975e0bf9035cbe96f258b50d

        SHA512

        5688e1f406125f939840e8308d950a741a02ef24a006fd3619f3e943595630ce32010b51bb7a37768f1c595f4c77b104bb7483ca24ff599eb04434974d894c1d

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\es.pak

        Filesize

        425KB

        MD5

        c9e0b58f2d9e087b2e8e92d31be2a3e6

        SHA1

        59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

        SHA256

        468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

        SHA512

        16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\et.pak

        Filesize

        384KB

        MD5

        ccd361017778964de23bf1d741cb888a

        SHA1

        5b0305538762987901b7a8332635f3d7996c09dd

        SHA256

        41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

        SHA512

        a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\fa.pak

        Filesize

        629KB

        MD5

        87a2305436bad7556fe7abb68767802a

        SHA1

        0edad3677b0872321a1f8f3d391c17ab373aba17

        SHA256

        9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

        SHA512

        6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\fi.pak

        Filesize

        392KB

        MD5

        f87a1ccbcf3db6988e95e94333bc5a4f

        SHA1

        e85f8446eb74d8bd4318354ec98135c17afe3248

        SHA256

        052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

        SHA512

        c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\fil.pak

        Filesize

        14KB

        MD5

        7c851631859c802c503e627c8cf2ba91

        SHA1

        6d1bd5e1c78e994c89843ffa0751954049e8e402

        SHA256

        e2ec178a60be2e11049c25dbcb496d438c0268c0da6b6d2cea208010587c400c

        SHA512

        ac776c6152ca7dd72bac8b5cc5d94338d975cd08031c09997e2762a8a125ab8608f3a135069187833d2520892338d3a9a1e2d4873de6af9ebfcdd970f497fe03

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\fr.pak

        Filesize

        459KB

        MD5

        8e21cec6cb5732fd2baa28f3e572ef7d

        SHA1

        778228dee97f5475b9982375740d6f90e8e5fe0c

        SHA256

        cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

        SHA512

        07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\gu.pak

        Filesize

        886KB

        MD5

        0c33e2a35eaaed3572f31e7b24d4493b

        SHA1

        278498568109ea7d6cb34c634316f95b04155b64

        SHA256

        0f0fee8a2f22f80a0c4a758e7f4fd90d40be4048dcab0d824135caa5e92efd5d

        SHA512

        4eebf9be5a8c317d2d2e8e9b1e607774f5c7c35af7d8bd6c80326fe3c6e2e05089f04485eedde8be8c7b71a7b49e407289f361361d86802c0463c5b6b296f2a4

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\he.pak

        Filesize

        549KB

        MD5

        8b3957dda3c9fd903d2c4b8a5f686475

        SHA1

        36e45b4d30fd1e59ecafe095f405e0722a814a17

        SHA256

        ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

        SHA512

        1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\hi.pak

        Filesize

        928KB

        MD5

        4eb5c501aecb647fa81fb4b65b0cb6d6

        SHA1

        5154741cceb272352f0814850e75b517f7f8a023

        SHA256

        71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

        SHA512

        2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\hr.pak

        Filesize

        428KB

        MD5

        23fdde99818ba28131a6ba81decf2c1b

        SHA1

        c1a87661f80c7dde9a08a360d2f5b72f58042076

        SHA256

        08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

        SHA512

        0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\hu.pak

        Filesize

        460KB

        MD5

        2fef83993a62f73f8e4b40a6e28a085c

        SHA1

        8bae181f3eed8d5ea8fb0f912c679e608ee7c008

        SHA256

        ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

        SHA512

        6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\id.pak

        Filesize

        377KB

        MD5

        0dcb56f6b196199f7ed802c06b774037

        SHA1

        f62edd5e814d05cc4aeb5574fc63acfdeffb6010

        SHA256

        bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

        SHA512

        e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\it.pak

        Filesize

        417KB

        MD5

        47c89f9ba4993e7cb6640c23f444e9cd

        SHA1

        0e3755d2835742b7aa4e1d5245454f7cf22a2d47

        SHA256

        95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

        SHA512

        948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ja.pak

        Filesize

        510KB

        MD5

        afd423713e28b3980392443f31dbda7b

        SHA1

        926560b21af422f22e1cca1a4a2948ff988bc6d9

        SHA256

        88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

        SHA512

        1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\kn.pak

        Filesize

        1023KB

        MD5

        74f0e9c7c670a981d3651e0d189dfc47

        SHA1

        a2fd3037311f36aaa348805d57172f9e9b0680c6

        SHA256

        0c8e0b6a8398d7b9ab9cac634e4a7ce4453540358e79ac6e9c5633efb4182fe9

        SHA512

        2c555439f7de3902b2b1a940cd43977558c4d9239c449105fc24777952af8de592ba86a7476567d190719c66d38f7a7982c9b94278c0594de1b427dc546f2d89

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ko.pak

        Filesize

        429KB

        MD5

        c90a42bb27bcbf1bd345dc998f9e410e

        SHA1

        66f8bb72db6b38e2d288959bcee3c43caefdc59a

        SHA256

        56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

        SHA512

        b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\lt.pak

        Filesize

        463KB

        MD5

        06d8db8aab68c565af14bfe408ae4daf

        SHA1

        0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

        SHA256

        ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

        SHA512

        1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\lv.pak

        Filesize

        461KB

        MD5

        f8a5403bd91f231db58e77c9d4514e2f

        SHA1

        7d29e2d8459af6fc3082cec0d9638daf5275bf3d

        SHA256

        dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

        SHA512

        f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ml.pak

        Filesize

        1.0MB

        MD5

        fb1a6e31dfb4f4c78a50b4dbece0e1c1

        SHA1

        367c506478380f8bab411747a906f8f8c60df30a

        SHA256

        a7afb3ebfa8f4d2e35dfdd5554ff2702182e73dad0fd82f8b4207a61563ed134

        SHA512

        18afb816e974c9f0d669af7cb6a5d8761e1c5af69317e6ea293559876549692baf1567657b356ba9d52ecdf4d117b7ee7fe003d1820286470d43af89321e3f6d

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\mr.pak

        Filesize

        870KB

        MD5

        1675668911fd3063e092fe34579c210c

        SHA1

        d1d09041778599002d07a89848ddd79cf5f4f4db

        SHA256

        436efbdbce605c23f855644a9ff1b04d9a3eca37de3b18de8c3e589930d54096

        SHA512

        61c7aabb00700773bb55522e7ae9482d1d97ace936c9bbfeaef3215a976c411a51f41a2d5aa05f2b286b0d112b5616215b9fa3632eaee38b1ec090dfb29391b1

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ms.pak

        Filesize

        395KB

        MD5

        2c4056d84b980267faadd69d52c17086

        SHA1

        3b3c5fcf182d86a170c8f35c041bf3869a82b362

        SHA256

        163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

        SHA512

        47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\nb.pak

        Filesize

        386KB

        MD5

        23ecce10db7753622fd7cd956aa55212

        SHA1

        52affc68e91448d8aecf2396f02ede77d4ea664f

        SHA256

        29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

        SHA512

        553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\nl.pak

        Filesize

        398KB

        MD5

        54817be286dbfd9de461f42304eb72cc

        SHA1

        79386881a11e6c7d49f2d117822c29d7631f3830

        SHA256

        3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

        SHA512

        d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\pl.pak

        Filesize

        444KB

        MD5

        41cb68de75d011281c7936194ef8457f

        SHA1

        6bd3efbf5142769c6fbe8478185edf89f471716a

        SHA256

        d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

        SHA512

        ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\pt-BR.pak

        Filesize

        419KB

        MD5

        4f3f65f6639ae1905fa37b9b6ee2e4d4

        SHA1

        07553f41c4f8f3d105eb92b65497c4976449a6b4

        SHA256

        b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

        SHA512

        85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\pt-PT.pak

        Filesize

        420KB

        MD5

        7074036013be3839e218ec7b15d49215

        SHA1

        7711ae4e96efd4f4676a3c0281a92af56329deee

        SHA256

        342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

        SHA512

        8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ro.pak

        Filesize

        434KB

        MD5

        e66343d1af0b8f483116ad7689e7faba

        SHA1

        a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

        SHA256

        b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

        SHA512

        9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ru.pak

        Filesize

        711KB

        MD5

        6092ff0430736682e24595b37b3c018d

        SHA1

        9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

        SHA256

        c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

        SHA512

        fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\sk.pak

        Filesize

        448KB

        MD5

        b88ec1f7bbdcf1b6690f2698b3dff738

        SHA1

        c5975de1d66827087bbf8cf0f4b3bda816a723e1

        SHA256

        04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

        SHA512

        ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\sl.pak

        Filesize

        433KB

        MD5

        1b02b0834b8bbd12a77f7fff09e1d81a

        SHA1

        1898cfedde55aae307f7578b88cb0bcaf61e1d52

        SHA256

        b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

        SHA512

        b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\sr.pak

        Filesize

        666KB

        MD5

        4d1ee9487f4ddfdc4471366d3965293f

        SHA1

        4e53084fe0d4bf4f46ea980f7423787084152ff2

        SHA256

        b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

        SHA512

        a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\sv.pak

        Filesize

        389KB

        MD5

        094d69544816535e4d040ef0ce923100

        SHA1

        5891cdc73bc4c112855d099ee112da0c3e9cea81

        SHA256

        110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

        SHA512

        023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\sw.pak

        Filesize

        408KB

        MD5

        bc771a0e8398e14653d9a4373a73496a

        SHA1

        6e844c7daa666640ac3093d5e51276886a0f5a66

        SHA256

        7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

        SHA512

        79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ta.pak

        Filesize

        1.0MB

        MD5

        abf95e05d798043abf4f2f514c0517a9

        SHA1

        b8c6c1cdcbfea03fb106c7a44385a3a8e6806aa6

        SHA256

        9cd624a97493282afed3b9b1e848b12639234fa54c04b22128169924f9c92777

        SHA512

        aacd7439df84ec76a3d0c69c39341b51031b66b24be53c87f3ffbced989b38fee416b19db2c3b36904eaf88f98b24e1e26f070bcc8dfb4ecc99dc7bb6f6b911f

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\te.pak

        Filesize

        973KB

        MD5

        51356402af92c1912f185b6bc9aa9026

        SHA1

        60ccd65d7ef35e5219f2bd1eced66e1ba984a8cb

        SHA256

        11df9eaa9216b091fab01f66fd77bcb17c0bea0db3ea7a803bdf5dc6c6e18322

        SHA512

        8ddc7946a9445a832b4b3b254d24e12d66c42af8cf7dc13add4cd3a9ae50b83e5178830300c0b08aa145d55d79b868efa9d95a116623044d7df8eac1a6556632

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\th.pak

        Filesize

        817KB

        MD5

        2376dc182234c3f1188dc0d6e1840453

        SHA1

        2dd35d89e79512e37b721fa697cb2e9e07a1d1cf

        SHA256

        610a440605110f1aa18b1134d116c66cd2050da53e0360924a3171d0850c27fc

        SHA512

        7c81fe0c2172ff49b6ad9236762fe81e0a786991ca6c6e3549bd66f9cba3c14d96f8560e01bf3681355d6155a0b1b9cb5fa0177137f71ba3d8a1fb6fded29e38

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\tr.pak

        Filesize

        415KB

        MD5

        418dc1cdd7ccc10679523665e1626280

        SHA1

        d4407ba9bc55153963150e6e30f23cc5b2304e30

        SHA256

        26fd3317bedd4080038d7a0003d73923fc0edd40283ef11b5ba80bb27f946c13

        SHA512

        4a907bf14dc9cd8ecb2f17152ff5ea0a6dc37034c95ed31a445395bcb9ad6fc23d4117e81f94ac82d767869b0b828738eacd33b810df87dd41cc3ec2d5b92e94

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\uk.pak

        Filesize

        711KB

        MD5

        0ed34d4a274d21d3376ca37df97b3017

        SHA1

        3db12dcc6d1e85d4a497e4cb1cc8103f4a9565be

        SHA256

        0523b68c3320674d1565dedaf0436ec821a7175a34ac673338d6447aab20fd7a

        SHA512

        6a5f4c02a23cabc79ec69738778a6c62685cdbe0d8cbeccd830cd75911e00caac4e1d0a1a2165f4cec070e7c417d0ad13e03fe5d7e89c3352e6f2d25cb6e2f06

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\ur.pak

        Filesize

        598KB

        MD5

        a6b8b92aa245eda69eee9d1235744e27

        SHA1

        2bddb2b957f0a04c97939c5ec4d251d2848b1c11

        SHA256

        a7571634d8badd0d5d0190f65056dc0ed7241c267ab5a64ac5fea03f89efd1b1

        SHA512

        8f07c08aea4269f1eabee00dd9b736bb4d727ca0f8d26b74a5943f9bdbe5ad2dfc085a3273830f94d7ae75db64d156bf67b57c860886b8fbf4dc9789993efad3

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\vi.pak

        Filesize

        492KB

        MD5

        7b2cbb79992021e2fa2714ae9cdf0728

        SHA1

        a543c9b6d4dabd48c6b5d995cfa3c915a2b76433

        SHA256

        326e44c27579796e4b55cc281c3e4c9bf5ad7aa87156530709cd6296350758af

        SHA512

        5c77c2dd9e5ee9d381a2524c733d3ffb55146160393bf919ed8855781d1e8ed0c4d707bd71554d7868ff53bc546344a415e846dc15f68f0e7630d49a94f14049

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\zh-CN.pak

        Filesize

        357KB

        MD5

        d15fa5c75a835983af2663466b5a8494

        SHA1

        6580f7c91e31491a296a039f681c93810281717c

        SHA256

        b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

        SHA512

        39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\locales\zh-TW.pak

        Filesize

        353KB

        MD5

        c1c8f601f2d0bb06b49d870c80904907

        SHA1

        6237df5d4580afccaa6a07f35729f9e2737c82a8

        SHA256

        69d888be9d5affc6086e901cf52936477101374abd8186f8e8f6cc38af826691

        SHA512

        2d68f116cbfc77a17b9fb550addbde95ca09f10ce1745d5aacbb9e76dd4d041d6de8e423844266711c64fc6733bb805311a5c8838f576d049340f32d4e0eccb2

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\resources.pak

        Filesize

        1.1MB

        MD5

        6b1fa963d62a5ed1b38ca59831486780

        SHA1

        d43bf0804f9ccb4a63bf7530808b2de337e72821

        SHA256

        6b86d50a3f898f2e46bc4ab060ca515728c7da40a52f3da71e4b7e52629edddf

        SHA512

        4c063ba9baea8831d32fcc76ded61a9a8d0c17eed363b13dd4a3b007b7e0c3968905c3e4f3cf0dfa27665e5b3a5414ad34693870e117f2af2e890f99b7118785

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\resources\app-update.yml

        Filesize

        175B

        MD5

        9fafe2931214f36d81e3632b0be80774

        SHA1

        cac08ef88b787dfea0acc0d18e559fd9180819ba

        SHA256

        9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

        SHA512

        a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\resources\app.asar

        Filesize

        672KB

        MD5

        5946906d17e6dabe85727a52cd5d9f30

        SHA1

        c8370bddfdc2f94eb502059fa7e034e10990c92e

        SHA256

        e01f61ced27b7b551796770015d0bae7bb5f9d1aea6f4e4136680864f1b64b27

        SHA512

        8e9cdea77bc078bac2b84d222c21f26abdefef60d29d897be5d22a0adf6d0ff2e0ba4bb79e54563ed64ac2364e386a7999073219e9b6786b499b314b70e7d3b3

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\resources\elevate.exe

        Filesize

        115KB

        MD5

        b33d236ff8fb7aca592b9e1e12c9da4c

        SHA1

        df6e78e4127f7e3060547b8ad17b2d49362e2421

        SHA256

        e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

        SHA512

        07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\snapshot_blob.bin

        Filesize

        253KB

        MD5

        3a4095538e021b84396b3ce25affafc3

        SHA1

        cfc20771227b3c1f3197ff6a91cee68555afb247

        SHA256

        c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

        SHA512

        7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\v8_context_snapshot.bin

        Filesize

        564KB

        MD5

        5db8a5bb87c7999343f30128979057a1

        SHA1

        c4177c2fe973a495db59b6228ac26264eec46a4d

        SHA256

        5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

        SHA512

        da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\vk_swiftshader.dll

        Filesize

        832KB

        MD5

        920d8547d228e5e3b81d7c0bccf4813a

        SHA1

        a96d0bccb8bd583d66cd7a75500a23daec3de5dc

        SHA256

        3966d3f469980d675c5847f642995356687eabbaf8e182421fbddb45739fa43c

        SHA512

        1fb1e754d82906b405b1da2747bb6678b47ecffca19b29aa46b255b28a6e361fcd5b7ca116c09628014a076d888eadfd2ca2209b1b6a37b3890af1e068ce0504

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\vk_swiftshader_icd.json

        Filesize

        106B

        MD5

        8642dd3a87e2de6e991fae08458e302b

        SHA1

        9c06735c31cec00600fd763a92f8112d085bd12a

        SHA256

        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

        SHA512

        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\7z-out\vulkan-1.dll

        Filesize

        320KB

        MD5

        438d8eac1c1536bd895c5197d87d971a

        SHA1

        ccee9b92ff5215f2f00066998e11d7ff4de72cef

        SHA256

        b45edfa7d3d9054277f4960aeda7dc570f5960d87fe30db3e9b574f2de4eb798

        SHA512

        82402cf8316e564aa4dc3fdb81ddbc2f91f08c3b7ddf1c88d926fa61dce6bb5e69e1c351376fb173c8f9b81ecd466169b2837a5c8c4f5005d04453d33fc66df9

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\INetC.dll

        Filesize

        238KB

        MD5

        38caa11a462b16538e0a3daeb2fc0eaf

        SHA1

        c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

        SHA256

        ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

        SHA512

        777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\SpiderBanner.dll

        Filesize

        9KB

        MD5

        17309e33b596ba3a5693b4d3e85cf8d7

        SHA1

        7d361836cf53df42021c7f2b148aec9458818c01

        SHA256

        996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

        SHA512

        1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\StdUtils.dll

        Filesize

        100KB

        MD5

        c6a6e03f77c313b267498515488c5740

        SHA1

        3d49fc2784b9450962ed6b82b46e9c3c957d7c15

        SHA256

        b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

        SHA512

        9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\System.dll

        Filesize

        12KB

        MD5

        0d7ad4f45dc6f5aa87f606d0331c6901

        SHA1

        48df0911f0484cbe2a8cdd5362140b63c41ee457

        SHA256

        3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

        SHA512

        c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\WinShell.dll

        Filesize

        3KB

        MD5

        1cc7c37b7e0c8cd8bf04b6cc283e1e56

        SHA1

        0b9519763be6625bd5abce175dcc59c96d100d4c

        SHA256

        9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

        SHA512

        7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\WinShell.dll

        Filesize

        1KB

        MD5

        46519737c5e2680d1a0be905ad474c29

        SHA1

        73031896a5b486b4ed10bb39ea6f9e041934d883

        SHA256

        96ab57cf8f0082b1370b0f4bdca9b315962293447545cf4bfcafb80ebb5ecdf0

        SHA512

        a604e9eadf0a814952eb67681ba64e45c3a13c97571d2f467d47ec6c393bfaaf420314790f033326c10d84555a71c27d99d7e95a36da12044f200386bb33def6

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\nsExec.dll

        Filesize

        6KB

        MD5

        ec0504e6b8a11d5aad43b296beeb84b2

        SHA1

        91b5ce085130c8c7194d66b2439ec9e1c206497c

        SHA256

        5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

        SHA512

        3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\nsis7z.dll

        Filesize

        424KB

        MD5

        80e44ce4895304c6a3a831310fbf8cd0

        SHA1

        36bd49ae21c460be5753a904b4501f1abca53508

        SHA256

        b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

        SHA512

        c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

      • C:\Users\Admin\AppData\Local\Temp\nsd4E9E.tmp\package.7z

        Filesize

        735KB

        MD5

        73b998c7984a4507141df7309e160a8a

        SHA1

        ad4fb5603a3ae4e70343cce9004a5032f8b16048

        SHA256

        0ebe07ab9dd4f5d622da05dd53a496b85609b2b33329e2feb2c407d462a71c72

        SHA512

        86b7e1c5845ff94290ef6ca8d34b64cc568484987206122e4a8c584efaa3bb8884cce6ebebf5679daea97b2d9fe6c8eec51634974ee67b132cfcff428b72c72c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\launcher\Code Cache\js\index-dir\the-real-index

        Filesize

        48B

        MD5

        7f08be93b148130c93c55df91c0095a2

        SHA1

        e43bb1e845d751239526883f3969c7374988f2fd

        SHA256

        3c8be74f8f910995229f54ed4b4a1789e78e37c4204f9aa12c3293e0408bbace

        SHA512

        933e74f21f70b22a97d6bed552795b1ebd0a2aa80a1eb7b43f8f8165c1dfda497b23d2ef66676236def2e312fc8e9a0f23b2f72a48e0b92d27d60346b48fcbf5

      • C:\Users\Admin\AppData\Roaming\launcher\Code Cache\js\index-dir\the-real-index

        Filesize

        96B

        MD5

        2f223e8ca8fb8aacc69e52a7cfdd58a5

        SHA1

        94e08c74a36c0c1a5c99a2946167fc8e7006c2df

        SHA256

        7ac07ada57e6310e7feb90e2422388fa9e431aad15fe8d38fa44ed98714975dc

        SHA512

        ab06308c891624c27e61a5da9a666dd7195e858ec455f9ee3a1a98a3fe8a8bb877076eca30adaa5c140edf2e93e605d338540701347bc4f4fcd21d4ab067a63e

      • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_0

        Filesize

        8KB

        MD5

        cf89d16bb9107c631daabf0c0ee58efb

        SHA1

        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

        SHA256

        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

        SHA512

        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

      • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_1

        Filesize

        264KB

        MD5

        d0d388f3865d0523e451d6ba0be34cc4

        SHA1

        8571c6a52aacc2747c048e3419e5657b74612995

        SHA256

        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

        SHA512

        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

      • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_2

        Filesize

        8KB

        MD5

        0962291d6d367570bee5454721c17e11

        SHA1

        59d10a893ef321a706a9255176761366115bedcb

        SHA256

        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

        SHA512

        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

      • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_3

        Filesize

        8KB

        MD5

        41876349cb12d6db992f1309f22df3f0

        SHA1

        5cf26b3420fc0302cd0a71e8d029739b8765be27

        SHA256

        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

        SHA512

        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

      • C:\Users\Admin\AppData\Roaming\launcher\Local Storage\leveldb__tmp_for_rebuild\000001.dbtmp

        Filesize

        16B

        MD5

        46295cac801e5d4857d09837238a6394

        SHA1

        44e0fa1b517dbf802b18faf0785eeea6ac51594b

        SHA256

        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

        SHA512

        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

      • C:\Users\Admin\AppData\Roaming\launcher\Local Storage\leveldb__tmp_for_rebuild\MANIFEST-000001

        Filesize

        41B

        MD5

        5af87dfd673ba2115e2fcf5cfdb727ab

        SHA1

        d5b5bbf396dc291274584ef71f444f420b6056f1

        SHA256

        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

        SHA512

        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

      • C:\Users\Admin\AppData\Roaming\launcher\Network\Network Persistent State

        Filesize

        1KB

        MD5

        c00781224d4fbaf5783e2cde239c5d1b

        SHA1

        74cd04beee7d5a3f43ea92c97b8a8f67b9aca118

        SHA256

        ea81a8b874dce432f80dffd0c3acb23aec1a4e7c87eb9fce46e4c43c9209a1ed

        SHA512

        9b98cbfefa954c354beb235f9df11e44aa2b921d827d0ef46e021c0b9ba93fba8e414d00a178bc1878b18b5c96227bb98b72d49c1e7a1afd98e8f25983993d6d

      • C:\Users\Admin\AppData\Roaming\launcher\Network\Network Persistent State~RFe58c3e7.TMP

        Filesize

        59B

        MD5

        2800881c775077e1c4b6e06bf4676de4

        SHA1

        2873631068c8b3b9495638c865915be822442c8b

        SHA256

        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

        SHA512

        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

      • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity

        Filesize

        1KB

        MD5

        2acae8753fb96a146216e29ac7a6453a

        SHA1

        3a4767d1607113388cc4ba0229cb10042cae9335

        SHA256

        87ac589210045b0992a290ae9e72e17334fa4a64d354392c849ed084b6f5829f

        SHA512

        5e32a1c634e961b17fbb027c74f65acf761e5e39ed2274a03a878e1a621ca62aedfa69767951494c61758f754bf1350969e930cbac0cc23a1d2cc3bdaea04b4a

      • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity

        Filesize

        1KB

        MD5

        df23bc01da984afdaf73832328ffb648

        SHA1

        38a2768c49e404a19549b23490c47ba7b1806950

        SHA256

        6ebc6b0e2ba96d3040a22009988c535f7e20617f9d0133b3e00678e06d71e3bb

        SHA512

        a152f0fe115bdbe27ff806e72cff20e83ad77ef120c22a331c126bbc0c6b4cc84a93b19f4320ae5fe31bbd6f9a4f286cd6e1fa1ead22471b2ad4b8de184c03e3

      • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity

        Filesize

        1KB

        MD5

        68f6453eec5e106a48a831df8398e5ce

        SHA1

        90dd0332d2ae96cb5aa8aead2f815eee21786724

        SHA256

        4a810289ad05b1753d758753b611f05ed3409b61f47de6b23d0537524ba35701

        SHA512

        b044e515b8209aa3f38b20c9cbff9f39061d0cc139ca033f496444797aa11b43897bb75b414b9050714191dbb6c5065ea81fc7f3e44ac5b47ed2f9053ffa1dd6

      • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity

        Filesize

        1KB

        MD5

        de520d6e23a1033141ffeaa608a9b88b

        SHA1

        c085655c9c02f75a306db72a7e777bf3527dbc28

        SHA256

        7ab36e2bc6f1062cce2379c0e4e1d0e07fb1e1aa0765bcdb745c7a851bebb730

        SHA512

        e9767709128fcf8039365e45bcc82595cb0a1ca9065bc8e5d80725a21c99ce730c68944826870cb837bc9e6d20a06a8b1a95560c96ef6edc79c7200728446129

      • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity~RFe5806c1.TMP

        Filesize

        857B

        MD5

        94ccc1f4953f6e80147a07c3ef2bff2e

        SHA1

        de483ec986a590bfe8e116f4104aa166c262ea91

        SHA256

        8e8935938027700a97501e3243bdf6eb63e1e5e814713304305f142f13942df3

        SHA512

        1521e02dc37a6fcc4b157ad08d3a07c78555c35b6d5cd246ddfa4fb0497439c9af2ac6da16d7152f0363f0414610f79a1d702fb39e63e281e0f75a1637202359

      • C:\Users\Admin\AppData\Roaming\launcher\Preferences

        Filesize

        57B

        MD5

        58127c59cb9e1da127904c341d15372b

        SHA1

        62445484661d8036ce9788baeaba31d204e9a5fc

        SHA256

        be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

        SHA512

        8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

      • C:\Users\Admin\AppData\Roaming\launcher\Preferences

        Filesize

        161B

        MD5

        fb35f103baecc418f544706cf6eeebb4

        SHA1

        cddaf10759bad85a4d64c83f1c692fe3a3cbd744

        SHA256

        42c8d854a3d0143253a9a9f1f069e837d126d3c40637ad5d040cda388559a9e6

        SHA512

        bca1e8cfc43fd5db579c45e98acada0a245264e3a6865bf14c28d8c0df08c42b52f8e6175948e7f3f55f43a21314bfbea95dd51f11dedf8c7181cfe388db582e

      • C:\Users\Admin\AppData\Roaming\launcher\Preferences~RFe57d3cb.TMP

        Filesize

        86B

        MD5

        d11dedf80b85d8d9be3fec6bb292f64b

        SHA1

        aab8783454819cd66ddf7871e887abdba138aef3

        SHA256

        8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

        SHA512

        6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

      • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js

        Filesize

        997B

        MD5

        42a6840e0196caac4cedbdfbc79009c1

        SHA1

        460c41c3e2448ed459243a27b88527acf3259eb6

        SHA256

        35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

        SHA512

        96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

      • C:\Users\Admin\AppData\Roaming\launcher\sentry\queue\51f9b01a4caf4b8e87412e525a569d6a

        Filesize

        23KB

        MD5

        d82ed72ebc5e70c11a041200a86a8969

        SHA1

        849d16ee696ea9430639e837934c066f8e998834

        SHA256

        516b79509a1a54b627d6b1111f657ad9128a8ec3360e74c7c12f8d2604279266

        SHA512

        098330678dd27e0b617a91527a3be5069542c8f954794ac1aadee2c2d22fede0328c821456f2a4dcfbf2113e63913d2fb77a41f8e80c67fcff6679d7295084d5

      • C:\Users\Admin\AppData\Roaming\launcher\sentry\scope_v3.json

        Filesize

        16KB

        MD5

        def5fa98034f456870d8fd334d34e99f

        SHA1

        dc35e4504a9027140e5139d22b514f517785b996

        SHA256

        6fc46ff18bdfe38f9da9c85e186e3ef3a7157fde6f194bb10e9a9d725c587bec

        SHA512

        60db09b8c853fcc2b9fca6191b8e0faf69af05734f1f28bf083bab76492ac234468a0898ecee598a06dad97cca147e2924287755db73f94d0ef40af7f4fc4e9c

      • \??\pipe\crashpad_868_IOPSJLRHZMCZBJXU

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/880-2376-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2375-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2374-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2381-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2383-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2382-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2386-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2385-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2384-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/880-2380-0x00000215C20F0000-0x00000215C20F1000-memory.dmp

        Filesize

        4KB

      • memory/1812-2169-0x0000020B55790000-0x0000020B55791000-memory.dmp

        Filesize

        4KB

      • memory/1812-2168-0x00007FFFFB540000-0x00007FFFFB541000-memory.dmp

        Filesize

        4KB

      • memory/1812-2196-0x0000020B55760000-0x0000020B5578B000-memory.dmp

        Filesize

        172KB