Analysis

  • max time kernel
    107s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2024 01:50

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:696
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3700
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
        PID:2860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "chcp"
          2⤵
            PID:3732
            • C:\Windows\system32\chcp.com
              chcp
              3⤵
                PID:1232
            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x508,0x548,0x51c,0x4a4,0x530,0x7ff62005d208,0x7ff62005d218,0x7ff62005d228
              2⤵
                PID:3276
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1876 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                2⤵
                  PID:3532
                • C:\Windows\system32\reg.exe
                  C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
                  2⤵
                  • Modifies registry key
                  PID:512
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1944 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                  2⤵
                    PID:2208
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2520 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                    2⤵
                      PID:3832
                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2708 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                      2⤵
                        PID:888
                      • C:\Windows\system32\reg.exe
                        C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
                        2⤵
                        • Modifies registry key
                        PID:5008
                      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2764 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                        2⤵
                          PID:4440
                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2740 --field-trial-handle=1880,i,15894512868282365075,1037133309139254048,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                          2⤵
                            PID:3972

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Process Discovery

                        1
                        T1057

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\.lunarclient\licenses\DiscordIPC.md
                          Filesize

                          11KB

                          MD5

                          e0cf1750d1d7e6ff9d7662e800db8032

                          SHA1

                          d9b8ef53b1eb176c01023e08214b3a0ea9d45f4c

                          SHA256

                          d7f0f808b324d3cb15e0e24eea15e4f10454283b54dc7db0053c1b202edfcde6

                          SHA512

                          962955e7a32d6eeb1b70bcb1a695696eb6799d3e25bb417c2ff985adc7754d89c26496e15ac218fb9e01f1ea0046617b607d63877de013269779af8f0f61cc2e

                        • C:\Users\Admin\.lunarclient\licenses\Guava.txt
                          Filesize

                          11KB

                          MD5

                          175792518e4ac015ab6696d16c4f607e

                          SHA1

                          1128f8f91104ba9ef98d37eea6523a888dcfa5de

                          SHA256

                          58d1e17ffe5109a7ae296caafcadfdbe6a7d176f0bc4ab01e12a689b0499d8bd

                          SHA512

                          31cc38066678c030e8f6378dcae59add64566a977f92983c3a4c929c9b76424291915ea4283e1367ece50b9537f8d51970aa8fd5ce063037aa3a7c45f0677d25

                        • C:\Users\Admin\.lunarclient\licenses\Phosphor.txt
                          Filesize

                          7KB

                          MD5

                          9d5fd3dc9dd7a9225a53a8123d0360c5

                          SHA1

                          86f4df8deed9e8db7c73d03346d46d50f316cb48

                          SHA256

                          1a45b1d0a8603dfe2cfc644f9dab970b1762f92babe2aac6eb2f5d4572c4a680

                          SHA512

                          ae339a3985a2885c4ec2ffcffab75f70a3dcb457007a9c8e1aa5e00f103465695373c3dffff687a07aac8f5dfcb193f2df94a7e26c501b2675f56a2da0b22c5e

                        • C:\Users\Admin\.lunarclient\licenses\Schematica.txt
                          Filesize

                          1KB

                          MD5

                          56f0b93bf5fa8840bdccaf6832797cb5

                          SHA1

                          7f46452216353e1011eba3805df3b4bbeb6324b3

                          SHA256

                          a05e00347448b3008bb6f138a48cb490930670fbbd6d1cfcaf78d3bcf9955606

                          SHA512

                          c759fec87055953b127fc98a01dbfdbdb6077188e7c67d99f5eec711142bda147d87e26ddd88f5295cb4275224ab8870d9b6162f8124e91d2084566425a926d1

                        • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                          Filesize

                          2KB

                          MD5

                          6bb8fffdbcaf41bd7bacc3fec82fdea2

                          SHA1

                          11546372ee2f4dd62590b87b776cc32c68eb65da

                          SHA256

                          ea0589e5e899fbf4cbcb06c911a7d2b61ccda037a8c1878a179280fa1ec46104

                          SHA512

                          578eed344618976df33486e6eb6618fe63a40aaffeda9eca7ab37cb4701e675903b30da2ca9a0afcc62e148f46d3901f0a202b4ae3bc307aec06951884f6758b

                        • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                          Filesize

                          6KB

                          MD5

                          5122c896ae91259ffaaa960a5d5a905c

                          SHA1

                          f21fa0a016d7d12e956081e0fe13f205109a16e9

                          SHA256

                          2aa3efd18f945a0993c2b9af2d5d574d0b1766748ee9101d9b7f2ca947ab6f95

                          SHA512

                          18dcc88504246fca6ba65d1711632ca833c74a61828e8efeac4ea1f8205ad5c9ced3b9602d3f0066ef955559e8462dce2569b43087eb3e735ee6cfb3caf9c164

                        • C:\Users\Admin\.lunarclient\profiles\00056bc7-c321-4b99-b8a0-54aba35fd848\profile.json
                          Filesize

                          701B

                          MD5

                          83c0648f4e0d92cc3d8c2cd1a68b9311

                          SHA1

                          8b476e16b3ff7fa7782980a7da1f6d6d8c886f52

                          SHA256

                          eb13ea814cb3627babe5b3ab0340d9c2700527e5def236a6aa09aea280010cfb

                          SHA512

                          940d7bd6c6f79dcfe0d9e520b0ec41af2fc3936946a43f426e36115cf54c16134093d4105204db554a9bc76558ad2de1e42da9771cba99e42635ee6fda28ae3f

                        • C:\Users\Admin\.lunarclient\settings\cache.json
                          Filesize

                          22B

                          MD5

                          a8be4c1d149566613a7f9cacd096af88

                          SHA1

                          331be0825baa65156536d0639a451ac60cfcea56

                          SHA256

                          65393b3cafd3026801a8b66930f4d83a75c62332f3444d3de0c35d47341b43d5

                          SHA512

                          6b572cf1f15bbd7953ce7f1fc5bbed1e1ba217aab019b70c35c3c5ca27b442c8848c67fd43fc95119621788c27dcbd6235ccd58a0621657c9a080ef0870ac33c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          540B

                          MD5

                          a368a3f44e5a0cebb2c3ddb9cf9a2519

                          SHA1

                          c0469356e7d75b68248550749095cbc76b6b8441

                          SHA256

                          a45b6aef3b60fee35a4903fb8fcf878857c72136c1d7f476c40d37f6eb953454

                          SHA512

                          4725a2d97f137e8ea3e09b4c4a1c9a59f1212971da0d80d3f23eeefb7eb0d6cee0a30c28b1b2862c99c10579e8ef0d8be5c8e130770ff442922db3bc947b39e1

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          306B

                          MD5

                          15d6ddf978a6b5ec2b9dcac065ce7be8

                          SHA1

                          b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                          SHA256

                          a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                          SHA512

                          31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          444B

                          MD5

                          c7704f78fff0355962298a66d3beda95

                          SHA1

                          6932227a0d1f61844aad87a7a70382b300ff4f80

                          SHA256

                          2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                          SHA512

                          38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          475b1bfc7d297dafa00515d486d4613e

                          SHA1

                          265925cc674e033b2fe4021f1a45165e6fd5782e

                          SHA256

                          90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                          SHA512

                          5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          533B

                          MD5

                          87f05c35a0c776159698730d553b8233

                          SHA1

                          a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                          SHA256

                          00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                          SHA512

                          1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          614B

                          MD5

                          2d58af64a92eab7761aa07b74465310a

                          SHA1

                          13edcc364ccabae358082e80ea0845f90a463d59

                          SHA256

                          fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                          SHA512

                          c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          614B

                          MD5

                          2571d11d356ccd80350b7eacf6f0f0db

                          SHA1

                          b51ae45c4a99e37c83bd2f077ed180dba918e604

                          SHA256

                          f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                          SHA512

                          7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          592B

                          MD5

                          b58155278c71207812b5546dd966ae85

                          SHA1

                          7543fbb652f2c47be73d0db4aa91033772989c4d

                          SHA256

                          5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                          SHA512

                          34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          478318d6dcc8e2cb2da8366d3b76b0b3

                          SHA1

                          4715118a7973d1c201faffbf2a0463e2ca1f6deb

                          SHA256

                          883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                          SHA512

                          8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          db09ba92a05b25668dfe4f17e1ab971f

                          SHA1

                          fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                          SHA256

                          e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                          SHA512

                          581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          cfc6a2656fc256d6540b6b3a2afe6bcc

                          SHA1

                          9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                          SHA256

                          71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                          SHA512

                          d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          587B

                          MD5

                          5db6731a0812acc0b58b5eb041113e57

                          SHA1

                          07280a33c6a346072fe9571047d89a658933fdc8

                          SHA256

                          9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                          SHA512

                          f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          587B

                          MD5

                          84ad40f22d333ba1dd77aa2690eb594a

                          SHA1

                          86e7c2b961d27d8e88260f09bee7bb585a5c510f

                          SHA256

                          f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                          SHA512

                          5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          69b3d234dfe8fee627f0e365132c5145

                          SHA1

                          7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                          SHA256

                          4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                          SHA512

                          162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          e8620d728292c2e6b375ead63770fd14

                          SHA1

                          84e14d681e9bb75de0d8fade27b554fa4107b352

                          SHA256

                          caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                          SHA512

                          50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          bbd74f2e1deadd43637c7eee8a93799f

                          SHA1

                          f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                          SHA256

                          eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                          SHA512

                          179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-8134781075a877ac
                          Filesize

                          410B

                          MD5

                          8c3e835a6d6140cd0de011cdaf7f9eca

                          SHA1

                          1d30c6a67cbfae5353219adba2b2798c02f8bd35

                          SHA256

                          328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                          SHA512

                          a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                        • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll
                          Filesize

                          2.8MB

                          MD5

                          8dede65bbe78848e923e0c274788b589

                          SHA1

                          07b148d6888ce83b66534d61dfb80edc819c22b1

                          SHA256

                          58eee8e6255a1af8abed54e8f35044d171f53e6e1acb169651ef20e995d75812

                          SHA512

                          837da24efd9ee18c3086c27e1ef240e115085f170609bf328a97ce1a9b0d7188de967c0e604e97cf30a4087565e5511a1a02cad33130ac91f612230a41c1d67f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          704KB

                          MD5

                          aeb3c990cb9b4c9a5f2c68a448c2316b

                          SHA1

                          5cd3d9aabff9c2ce86b59dec5eb42d31015b8e1c

                          SHA256

                          1b157e45847cfb519976471d55bcb4e36b5129e77cc5e1ddeb62750259a3a67d

                          SHA512

                          7d4bccd10ed03f4d54581a096d01a48225aa5b1200afdc27af80be5032fd6d7689b375e247cb9b39c8edc154b56b94e552fa5a013374ddc22b300a5c71882de2

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          3.1MB

                          MD5

                          a814251fe6d5e30fb0851c7ad764169e

                          SHA1

                          eed5f444c3c5c188bc7a0c1f48e39fd997c4b273

                          SHA256

                          87badffbb77c8689fa02b5d0d10924c706ad7c99bec46df3897b3fe08e6bc126

                          SHA512

                          12dbcf86e802a937125ba177da8048382cdf5c3344c964698c20f948ae15166c60f625ecebb0c5c7a51f52b470d1b4ee8df8e2c833da897b72d4f72199c9e53a

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          1.9MB

                          MD5

                          eda11b550214303bffcaa85bdbbb97a5

                          SHA1

                          3e6c88b5033908144a4e78fbb49233aea7d9e1c2

                          SHA256

                          016cf97353dbf248e509b0e0af3f111c53ae878e4e327ef7932f20f24b5eaee6

                          SHA512

                          591e175494ed6e2e9baca723b6af00e456bb6cf5228c61fc8c9f951616876fc6057781fad29ea3098c08683e71a895f3a1212f2356d45b22ea94f43f6b59699e

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          1.6MB

                          MD5

                          dffaf371015d867fa09e8156d5217a66

                          SHA1

                          49de42f88d1ed9dc515006367629f7fa99969f55

                          SHA256

                          7ea1b68f21dbcdeab5ef1327f60cb6bd8c0dd260917ee97c8e0fdd9671ee7b74

                          SHA512

                          d4093f60d039b4f254cc1ca716a2414c0ca4f8b3ff76664984cb06bf25246aabb0c0c7858971b976ced6d13dd4a7a8840285a95c1fe091fb61c9b10cad51efee

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          884KB

                          MD5

                          7a2e752e5909ce01cbd4f5466a3f581a

                          SHA1

                          b52908d1a3f340b1ef583aad8aa7b9e80d836fe5

                          SHA256

                          963a73780032ecce4d6e8fdda95b4bccedbbd617a2cc22960dc88673cc57c660

                          SHA512

                          7b14e0a9b17ebeeda426799b911b4606c5afe940f6db20c4d6f8156660b2ffde659fc33834b40a99526af3276012b77bcbb6804c1b5dc84adbb82d884332adbe

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          955KB

                          MD5

                          2f8a66797df6e68aa7608ff87e52d83b

                          SHA1

                          f9d5d1dc91e684e4d411f61e0403261b780b5dd4

                          SHA256

                          10f9e3445502f69604d22e85efef311c83948f3f388c9441444a33e77ac86380

                          SHA512

                          d12bdee841f218d9ac75bf0870375ccfa4f52cec259e432d323a1aba4ef4c2460d107e922682d999594432dcda83c175a8c60965c0f81754533a9153fbfef18c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          2.4MB

                          MD5

                          91cfcbba29b87e2957e4f7c8c1d419b6

                          SHA1

                          de8c55c12cc08fb040f76087d26a86f42d041037

                          SHA256

                          c1f47b5456bec16126b31cf23bcd69858a586dfb826a720f95a16a6a04e133fb

                          SHA512

                          fe7f163bc2b8fb1e154fafabeacc481976a2686f9ff490d8a4c4a578c15c5d5d1a2e3611ea51903f1a2d4fd23b6199ec743da88a3c5f43bf1fadcbfae6cf6150

                        • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak
                          Filesize

                          132KB

                          MD5

                          443c58245eeb233d319abf7150b99c31

                          SHA1

                          f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                          SHA256

                          99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                          SHA512

                          081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                        • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll
                          Filesize

                          2.6MB

                          MD5

                          bb79c327a703e9611a4d80631d3d23e9

                          SHA1

                          2843f793f2b5c809dff438333811e10e1f96a358

                          SHA256

                          c489555fd75da5aa2c7bf4731cfc59d7933bc98f8e59f82563a5351916bd0d10

                          SHA512

                          7aa7cffb861bacbf99f9f0ecf873c0c054a78c5f33043bacbcb660f31b10a9d53baf0d27f94a4e539b4b216657d4c937890c542f49ec751865ee75645a291817

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          384KB

                          MD5

                          6cc9fe08b06b06849769302b3775b632

                          SHA1

                          262ee02947d52e327b2b81e8ae88cbff75c495dd

                          SHA256

                          0827e8cba088bfd440414cbb1cc746835eea7db8d205e80ba3353d56565d93dd

                          SHA512

                          00d9e8aeb1a614066260aeed5a7f2f6bbbcc9f56db6d5a5620b828d9c0213bfbc6a01f0f2b08c1ebe0137fd11af96d202f8a220fada9fbbc55fdcd63d416149a

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          192KB

                          MD5

                          d259ec65f4e1cd421fdae82d359bc1c6

                          SHA1

                          935aabe06401ae3c06cc72169c0d39ead726d8ec

                          SHA256

                          43bcc4693a6cb79bdb5dd3ca8ff731fb7cf287f513e07457f539c86351a1b6a6

                          SHA512

                          e97aca19cbff75b4dab13652be506224e9ad7c7e8efec358816ff00dfc52aa89293233048ac867291f5d368d9e22a760b61c15fc49f5f1ef9cb837427dc67e5f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          1.6MB

                          MD5

                          80c5b3a4b4bb71d6b13ee877387b5550

                          SHA1

                          6a48796d8cf904153b7c543b4c0a2b59bb903a43

                          SHA256

                          31129046dee260c3f7a485535c0f115e272ab8e6d715839674d1df2590f67a3b

                          SHA512

                          93090d8804cb95ed6648d9e097a06a199d2ef06eaae31903f1282dacf300852417b24b8dadc42e39f6709fce450c4326d9c1edd3e4dc67d6ba25ebbf8fdf61c9

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          1.4MB

                          MD5

                          83d2e5c349f48a903cbe732d48325566

                          SHA1

                          8f0921e82759d82c73bb13d6017d38d687fde227

                          SHA256

                          26cca16653c0f12ec6488444ff1f10e61528c9c4e1af5f86ec0ee4b20d056433

                          SHA512

                          29dbec4181482689edf3787831a830145b73da09f4a9899e88acc7251bf2c50f080717eb6206eec59df20cc4f35048a91d0aac7dffd556da9f66757546f3f1a9

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          1.6MB

                          MD5

                          94424ab75e6b356b01982be267290d78

                          SHA1

                          387bc0aa8da1644de6d09e118c73abe0b5f871c2

                          SHA256

                          7ea664b0cb2614ac39171cae663619f0715468fe5cd41bc6baedcb3c0a8dde30

                          SHA512

                          2f3d4c4209caec614ce587e39837a9896330d8eed2ce0ede7ddc3b790bfcfc146ea5b8264f7b5873575b1c14a7937a557934af34a1fd5cae7e1e9916f4aac63b

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          851KB

                          MD5

                          2551843d91dce7fe59192c3f255f4bdc

                          SHA1

                          37e28a27e69880ead74b804e431f148ca9a36093

                          SHA256

                          40cd6754e06e026a06a97d6784fb6d5d8166cc2580e0b6167a50c4791d4c49c4

                          SHA512

                          a35cadb00d07abaaaf47b8393839953e42b115a5aea8e6c98883b008b0ad49dd57e74b2d151ff7d3c2fbe0c110d8e9c1ce99c56da071b8d23b04644a74861a02

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          761KB

                          MD5

                          4a2ad80c1b448b7afa15fa37877a6418

                          SHA1

                          abdf98eaeb4b5eea9e612c1f4f210cf855a4aa28

                          SHA256

                          a9353209400ecc6a4d99841be304d078ca7837d590a29bb37239da1c5b5e2124

                          SHA512

                          63f736d7b49524d97008afd73afadda2304895460cfe2e786d5161c180244eff9f0bf468a4a1f6add07ff0a688abb50193511ee4a0f17ab7c67aab87fbedb217

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          2.7MB

                          MD5

                          d5e1f1e9d0ccfe7f21b5c3750b202b4d

                          SHA1

                          74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                          SHA256

                          e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                          SHA512

                          dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

                        • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat
                          Filesize

                          753KB

                          MD5

                          364f042ce99b10fd558f7945bc2880ba

                          SHA1

                          264858663b75936d0337e30680d8ec0084cbbb75

                          SHA256

                          79223f21677758f617c59125ac3a90cf579f0be5cefd71f7c6562638afdeecc5

                          SHA512

                          369425d82d656c5bedec2b86d4eed4f2ecfd6b3566059585c8d5667733686a28c2c66ddc15ebacff794906acc099a7875b5dd958a16aa2155a9ccb9eec5c6108

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libEGL.dll
                          Filesize

                          192KB

                          MD5

                          54bd8f5511fb6ca80af4212ad53bfb26

                          SHA1

                          a579a53ad1f0f80750a0d646772e5951d88e2bd7

                          SHA256

                          7429830767c5b9782780479edb3c7b3f50e338da9eacaa8a4e25c1780144a64a

                          SHA512

                          92801db14ed608211767ff34de5970d45d84912eb8e9286df281f4bf082e71ddd4ebcd928785be9060b66120bf7d8bf64e412c804ff976c88a046033e5158377

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll
                          Filesize

                          2.5MB

                          MD5

                          d2db05ce40fdf455846ae86425237809

                          SHA1

                          18897de1748a2823bd0fd6b28e4af4a5316b39da

                          SHA256

                          8788508b6c5f72d07985fa738e6af4322152fb6483d15ea36437cf43947a10e6

                          SHA512

                          2f4db7d8bdd9af3a8891b27a3ecb420c7190902055d2a72dbfccff09a1d571279050b893baef1321510d6b280ab367d85ff19a2ef570cb42c3e51e9cbe0c0f38

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll
                          Filesize

                          2.6MB

                          MD5

                          debe1ff13db79fa078dbc7f57b9ecd2d

                          SHA1

                          9721ba19f40613900bb8ef178b6e9203e210ac7d

                          SHA256

                          2c67946fb9f60a34e31969e43528d1b00f07dc72bacf4a4d00ba2b2aaa0eb308

                          SHA512

                          24ce9f74f2ef3c9722fc7e5b306aa3c59f1e5cc5af86253b2a794b371885482b9051766f999e41a6ff7ac08b8837a1165e0b4e098d514aebedfe157bc90c9c60

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak
                          Filesize

                          1.2MB

                          MD5

                          6c7ca955e09995421e4e64acfe4d63a4

                          SHA1

                          403d045b466c0c6987835b63d4026e26ceb9ec95

                          SHA256

                          d36c6c66ad18739d2262eb13c3ec281f6d55ca68460bd3f9efba10627b43f6b2

                          SHA512

                          006a3d502574dc59a758c356b70ccdce4fe44c02183a9342787bd83834bf4692865f9450a4b85168b71c0956c7fbdac4d64277953e4089b2f40a2e06e05a9b32

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar
                          Filesize

                          9.0MB

                          MD5

                          0d57666decf5e6e45e6720c5819fb828

                          SHA1

                          93e439169330477c8536307e8bfbbf5e32b17725

                          SHA256

                          ada695d486cafe974eeb1e7aea15edfbf18f4be4c9d249c578b8b9b3167d1a79

                          SHA512

                          82a8e090be86f6ac12d6e5ab21ae6b4f3795026ceae2d1b5e2296293b1ce4e7a015ef2c3217d7bdf422d724cee0c5ca0265cb2d1942f67c9793cc919f74ddfc4

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                          Filesize

                          192KB

                          MD5

                          928d480f7590827fb0961b055384273e

                          SHA1

                          dab102363ddfa1efb8bc4c1298db474e66b4f286

                          SHA256

                          f8948cb49574f5d15fa2f42fc2e96ccefc12c6cd82a21eecf3b44ddfb61e2b62

                          SHA512

                          e9d623e078686a313301cb1b884e9731667b3c0d95e901b28a7c8c5e43e065771875b7710e9b533b9e408e2b943120621b650e1cf4abd4d5e8487c83e2b157a7

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                          Filesize

                          128KB

                          MD5

                          e4de5a2fc245d706fc19ac54e7f21de0

                          SHA1

                          82b7023e98780b6825ddc963d4b79b6640acfb95

                          SHA256

                          b5a9a99f12e3a225b6d238ce5ead6efbc4857ec697eada9865a875df95cfb82e

                          SHA512

                          8869a63250aabf46ec730d5de1f19890970d5145876d8b7f211c6a3db8183a3688d6ddd97866b1ab01902e267a78ba440b8fdeeb3985973952cce9cfcd0dbc4f

                        • C:\Users\Admin\AppData\Local\Temp\6d1a5145-91ec-498d-b9ff-37f53725f8a3.tmp.node
                          Filesize

                          259KB

                          MD5

                          21b516d2f425d6a7e0a70ecca543028c

                          SHA1

                          732cbba5aecab1b52486817261ee2618843afff1

                          SHA256

                          7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                          SHA512

                          2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\LICENSE.electron.txt
                          Filesize

                          1KB

                          MD5

                          4d42118d35941e0f664dddbd83f633c5

                          SHA1

                          2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                          SHA256

                          5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                          SHA512

                          3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\LICENSES.chromium.html
                          Filesize

                          932KB

                          MD5

                          297d42322e2c3ae9dd9b9c431102b4a5

                          SHA1

                          1497abd704ae02a4cdb8786dfddcec6a0e10df5b

                          SHA256

                          f24d00829fad4762e895d52d0ca61f754841fb591539e2d789bd452fe46e5585

                          SHA512

                          8a0bcdbd2d3e2e8a1211a5742fe06586da084a447e13873aa70c6beb72549878b490f7f4777c47bee7dde7c88a7198de015b385f2f7404f32c7bbde1dd621f01

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\Lunar Client.exe
                          Filesize

                          6.6MB

                          MD5

                          cc19954d5e231542aa4e3aa37ed1690d

                          SHA1

                          130f4f7b3594fd64c45ba0f0fd85e22b4f9b6615

                          SHA256

                          356a12d09fe3e0279ce07dcecf4ab08ada36fee221afb3bba5747f4883743b08

                          SHA512

                          c9537688b825c2aa05323d20ce0223e1eb5208ee0babfcfe1f609d0af0a05a99abb3e8edf18e770145adc7805abbe1a787d4c9421367c3f04f9347f5550dd7f9

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\chrome_200_percent.pak
                          Filesize

                          191KB

                          MD5

                          81b5b74fe16c7c81870f539d5c263397

                          SHA1

                          27526cc2b68a6d2b539bd75317a20c9c5e43c889

                          SHA256

                          cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                          SHA512

                          b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\d3dcompiler_47.dll
                          Filesize

                          1.9MB

                          MD5

                          6714574123cb3fda8cdcdf707df5b543

                          SHA1

                          5b3ab1a225ec095fa1741c212cd73a1739c0238b

                          SHA256

                          bda76cc0da7f2639ac0887d22e1a0db85e93821a85352afd45f4a98b1d96ec08

                          SHA512

                          f0156b6b41b64b64b39aaf6d812dd35c070982941060fff8420f44991589edb34b338b6465ec0f1c29a28993b11d5872126089f0123aeca54becaf082bdb83d9

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\ffmpeg.dll
                          Filesize

                          1.7MB

                          MD5

                          d4b98d1001539fcbebf9b330830576fe

                          SHA1

                          5539ff3b708eedad24b68f9a8114086e295ce84d

                          SHA256

                          c84fde0aa7ce9c79ec5f578ff941c4233a44a3832813cdbab049feb6e2e136da

                          SHA512

                          a81aa32c3cd4d1ad94a143f172f134fc95de618ea13fab7380e0a6fd514c63b14beda4b54fb9504f63273497094e2810d5499b96331ad0b25bbbb145ed193923

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\icudtl.dat
                          Filesize

                          1.3MB

                          MD5

                          75cabcf588d9bc063042485d666e4c83

                          SHA1

                          eff544ccb52f59def955e0c3060ec76173f7d7fb

                          SHA256

                          94dbe1133ed23fe486c5b81d733a700c8260684468fbd858e59e25947f59c26c

                          SHA512

                          6173bc636726da7e4e1494faf007c6da21b3f2c7192e9994c16782f2bbd97462129bd9754f0411c6831efa5128761fd795955608fbdb8b26059894149ddedb69

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\libEGL.dll
                          Filesize

                          469KB

                          MD5

                          dd78b86b3c92d61c37b44ef5b157cfe0

                          SHA1

                          4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                          SHA256

                          e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                          SHA512

                          9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\libGLESv2.dll
                          Filesize

                          1.5MB

                          MD5

                          9c162031ffed447476b64ed6a4eb2c02

                          SHA1

                          40da30b160d837af730cd9d90c3a01c1c5825cbd

                          SHA256

                          c43dbf543bafd14e6b3b40037c8f1b3748f682b0f48189b72354edfef7c138ac

                          SHA512

                          8758c18fa0f41e9e956603fb37ec0907ba425d80358f9a6fe0aee8162036939d68b9de719b0c7d48a5264604fc3b7d7cc67c5d6d614467716fa4a745033c88ec

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\af.pak
                          Filesize

                          381KB

                          MD5

                          b293cc5ea7db02649bd7d386b8fa0624

                          SHA1

                          32169b9d009b7a0fb7ecdaf650c989e956291772

                          SHA256

                          7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                          SHA512

                          496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\am.pak
                          Filesize

                          619KB

                          MD5

                          4cb4b30911e9fbfe6c1de688cca821ab

                          SHA1

                          58cc2d8e954b5c74a902f13c522d1f6836769623

                          SHA256

                          685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                          SHA512

                          6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ar.pak
                          Filesize

                          680KB

                          MD5

                          7294148ba219909a4909613381ea45ac

                          SHA1

                          a8a70e589760b5eaeae1a95fe51723cce48fca87

                          SHA256

                          acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                          SHA512

                          cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\bg.pak
                          Filesize

                          706KB

                          MD5

                          080cffa1d4032b7d4bfa217aa00c4f47

                          SHA1

                          525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

                          SHA256

                          3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

                          SHA512

                          9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\bn.pak
                          Filesize

                          911KB

                          MD5

                          bea57ab3921250ff4dadc9f42f8202d9

                          SHA1

                          ace7fc0579a946d32419e8c5ff9bc64d40e53364

                          SHA256

                          2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

                          SHA512

                          164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ca.pak
                          Filesize

                          430KB

                          MD5

                          2cddd012546caf0aed6775cdf5cfdee9

                          SHA1

                          cacce951770feefd1bcf89de5be97bb39606e7ee

                          SHA256

                          02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

                          SHA512

                          b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\cs.pak
                          Filesize

                          441KB

                          MD5

                          6d43974c98037eecee8691520de4d63e

                          SHA1

                          e15672b3ab22a059b976d245ea3f59d35c3387d1

                          SHA256

                          c1020222b90558a6a8a07f24756b183594641ef77562d35e7899e1489d0ebd8e

                          SHA512

                          64e76499d56c3e32cc013bd05e2d3eaf5618527b8035bd5a37f5018a1e6072cde4a06f7c66921b9b087e60ff686ed63b7321f0295a34451443797ffa8e5cea35

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\da.pak
                          Filesize

                          400KB

                          MD5

                          ba54e3345d61d5cf431db6a0d649f792

                          SHA1

                          32b2edc19df7e14e6567e0faf671c038f78a65da

                          SHA256

                          dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                          SHA512

                          5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\de.pak
                          Filesize

                          427KB

                          MD5

                          46a45fb8e7880802e1624df86d254973

                          SHA1

                          13778b3bf0101c3894fcb228080c25ebd47dc046

                          SHA256

                          6283ec48cddd08c387a36ec71fff87c2ab0ef27449e8971eba2d76a6136b1708

                          SHA512

                          ffa8ebaebb3f057440176f123442b13b6f96842b9688efe6633c0014f0dcde982e667b0f2dc84a1f6450e310a8e05a13e35ddc24b1de8d25ba5a711d8b07d357

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\el.pak
                          Filesize

                          775KB

                          MD5

                          7f92f844b9d8bef68dadbdb85a084bd6

                          SHA1

                          96c508fc2b624fe9c2945e2d673a645fe39ad3f2

                          SHA256

                          87f0a26d73fea2ebb5017a95e937e08d7c347baecbe93514c1b866c1e28dea32

                          SHA512

                          d47eb475f9ca60bc1e7ec33fe2e2a395bb8ef3f109bc4b769fc2e03e2ddc04bb3391b10f1b382b7497555e36ef02fca31cd47f67c03de43d275bbddc3bd8e7ac

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\en-GB.pak
                          Filesize

                          348KB

                          MD5

                          a32f3f357725ff256be9026398a1cd06

                          SHA1

                          cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                          SHA256

                          914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                          SHA512

                          a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\en-US.pak
                          Filesize

                          351KB

                          MD5

                          06d28839ea0b3aab4597ba8646a53a96

                          SHA1

                          9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                          SHA256

                          69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                          SHA512

                          a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\es-419.pak
                          Filesize

                          425KB

                          MD5

                          c753cb5296cc411ae72964735ce0de78

                          SHA1

                          4151545bc2cb9fe4330f3b238aeb28e9ff0dbd6c

                          SHA256

                          5fcf21564ceec93eb64d2002de165a55c1875859975e0bf9035cbe96f258b50d

                          SHA512

                          5688e1f406125f939840e8308d950a741a02ef24a006fd3619f3e943595630ce32010b51bb7a37768f1c595f4c77b104bb7483ca24ff599eb04434974d894c1d

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\es.pak
                          Filesize

                          425KB

                          MD5

                          c9e0b58f2d9e087b2e8e92d31be2a3e6

                          SHA1

                          59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                          SHA256

                          468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                          SHA512

                          16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\et.pak
                          Filesize

                          384KB

                          MD5

                          ccd361017778964de23bf1d741cb888a

                          SHA1

                          5b0305538762987901b7a8332635f3d7996c09dd

                          SHA256

                          41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

                          SHA512

                          a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\fa.pak
                          Filesize

                          629KB

                          MD5

                          87a2305436bad7556fe7abb68767802a

                          SHA1

                          0edad3677b0872321a1f8f3d391c17ab373aba17

                          SHA256

                          9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

                          SHA512

                          6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\fi.pak
                          Filesize

                          392KB

                          MD5

                          f87a1ccbcf3db6988e95e94333bc5a4f

                          SHA1

                          e85f8446eb74d8bd4318354ec98135c17afe3248

                          SHA256

                          052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                          SHA512

                          c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\fil.pak
                          Filesize

                          442KB

                          MD5

                          2e6a6728bd5a09339ac01a38bf686310

                          SHA1

                          619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                          SHA256

                          e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                          SHA512

                          0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\fr.pak
                          Filesize

                          459KB

                          MD5

                          8e21cec6cb5732fd2baa28f3e572ef7d

                          SHA1

                          778228dee97f5475b9982375740d6f90e8e5fe0c

                          SHA256

                          cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                          SHA512

                          07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\gu.pak
                          Filesize

                          886KB

                          MD5

                          0c33e2a35eaaed3572f31e7b24d4493b

                          SHA1

                          278498568109ea7d6cb34c634316f95b04155b64

                          SHA256

                          0f0fee8a2f22f80a0c4a758e7f4fd90d40be4048dcab0d824135caa5e92efd5d

                          SHA512

                          4eebf9be5a8c317d2d2e8e9b1e607774f5c7c35af7d8bd6c80326fe3c6e2e05089f04485eedde8be8c7b71a7b49e407289f361361d86802c0463c5b6b296f2a4

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\he.pak
                          Filesize

                          549KB

                          MD5

                          8b3957dda3c9fd903d2c4b8a5f686475

                          SHA1

                          36e45b4d30fd1e59ecafe095f405e0722a814a17

                          SHA256

                          ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

                          SHA512

                          1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\hi.pak
                          Filesize

                          928KB

                          MD5

                          4eb5c501aecb647fa81fb4b65b0cb6d6

                          SHA1

                          5154741cceb272352f0814850e75b517f7f8a023

                          SHA256

                          71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

                          SHA512

                          2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\hr.pak
                          Filesize

                          428KB

                          MD5

                          23fdde99818ba28131a6ba81decf2c1b

                          SHA1

                          c1a87661f80c7dde9a08a360d2f5b72f58042076

                          SHA256

                          08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                          SHA512

                          0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\hu.pak
                          Filesize

                          460KB

                          MD5

                          2fef83993a62f73f8e4b40a6e28a085c

                          SHA1

                          8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                          SHA256

                          ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                          SHA512

                          6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\id.pak
                          Filesize

                          377KB

                          MD5

                          0dcb56f6b196199f7ed802c06b774037

                          SHA1

                          f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                          SHA256

                          bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                          SHA512

                          e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\it.pak
                          Filesize

                          417KB

                          MD5

                          47c89f9ba4993e7cb6640c23f444e9cd

                          SHA1

                          0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                          SHA256

                          95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                          SHA512

                          948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ja.pak
                          Filesize

                          510KB

                          MD5

                          afd423713e28b3980392443f31dbda7b

                          SHA1

                          926560b21af422f22e1cca1a4a2948ff988bc6d9

                          SHA256

                          88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

                          SHA512

                          1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\kn.pak
                          Filesize

                          1023KB

                          MD5

                          74f0e9c7c670a981d3651e0d189dfc47

                          SHA1

                          a2fd3037311f36aaa348805d57172f9e9b0680c6

                          SHA256

                          0c8e0b6a8398d7b9ab9cac634e4a7ce4453540358e79ac6e9c5633efb4182fe9

                          SHA512

                          2c555439f7de3902b2b1a940cd43977558c4d9239c449105fc24777952af8de592ba86a7476567d190719c66d38f7a7982c9b94278c0594de1b427dc546f2d89

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ko.pak
                          Filesize

                          429KB

                          MD5

                          c90a42bb27bcbf1bd345dc998f9e410e

                          SHA1

                          66f8bb72db6b38e2d288959bcee3c43caefdc59a

                          SHA256

                          56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                          SHA512

                          b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\lt.pak
                          Filesize

                          463KB

                          MD5

                          06d8db8aab68c565af14bfe408ae4daf

                          SHA1

                          0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

                          SHA256

                          ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

                          SHA512

                          1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\lv.pak
                          Filesize

                          461KB

                          MD5

                          f8a5403bd91f231db58e77c9d4514e2f

                          SHA1

                          7d29e2d8459af6fc3082cec0d9638daf5275bf3d

                          SHA256

                          dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

                          SHA512

                          f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ml.pak
                          Filesize

                          1.0MB

                          MD5

                          fb1a6e31dfb4f4c78a50b4dbece0e1c1

                          SHA1

                          367c506478380f8bab411747a906f8f8c60df30a

                          SHA256

                          a7afb3ebfa8f4d2e35dfdd5554ff2702182e73dad0fd82f8b4207a61563ed134

                          SHA512

                          18afb816e974c9f0d669af7cb6a5d8761e1c5af69317e6ea293559876549692baf1567657b356ba9d52ecdf4d117b7ee7fe003d1820286470d43af89321e3f6d

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\mr.pak
                          Filesize

                          870KB

                          MD5

                          1675668911fd3063e092fe34579c210c

                          SHA1

                          d1d09041778599002d07a89848ddd79cf5f4f4db

                          SHA256

                          436efbdbce605c23f855644a9ff1b04d9a3eca37de3b18de8c3e589930d54096

                          SHA512

                          61c7aabb00700773bb55522e7ae9482d1d97ace936c9bbfeaef3215a976c411a51f41a2d5aa05f2b286b0d112b5616215b9fa3632eaee38b1ec090dfb29391b1

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ms.pak
                          Filesize

                          395KB

                          MD5

                          2c4056d84b980267faadd69d52c17086

                          SHA1

                          3b3c5fcf182d86a170c8f35c041bf3869a82b362

                          SHA256

                          163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                          SHA512

                          47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\nb.pak
                          Filesize

                          386KB

                          MD5

                          23ecce10db7753622fd7cd956aa55212

                          SHA1

                          52affc68e91448d8aecf2396f02ede77d4ea664f

                          SHA256

                          29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                          SHA512

                          553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\nl.pak
                          Filesize

                          398KB

                          MD5

                          54817be286dbfd9de461f42304eb72cc

                          SHA1

                          79386881a11e6c7d49f2d117822c29d7631f3830

                          SHA256

                          3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                          SHA512

                          d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\pl.pak
                          Filesize

                          444KB

                          MD5

                          41cb68de75d011281c7936194ef8457f

                          SHA1

                          6bd3efbf5142769c6fbe8478185edf89f471716a

                          SHA256

                          d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

                          SHA512

                          ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\pt-BR.pak
                          Filesize

                          419KB

                          MD5

                          4f3f65f6639ae1905fa37b9b6ee2e4d4

                          SHA1

                          07553f41c4f8f3d105eb92b65497c4976449a6b4

                          SHA256

                          b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                          SHA512

                          85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\pt-PT.pak
                          Filesize

                          420KB

                          MD5

                          7074036013be3839e218ec7b15d49215

                          SHA1

                          7711ae4e96efd4f4676a3c0281a92af56329deee

                          SHA256

                          342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                          SHA512

                          8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ro.pak
                          Filesize

                          434KB

                          MD5

                          e66343d1af0b8f483116ad7689e7faba

                          SHA1

                          a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                          SHA256

                          b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                          SHA512

                          9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ru.pak
                          Filesize

                          711KB

                          MD5

                          6092ff0430736682e24595b37b3c018d

                          SHA1

                          9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

                          SHA256

                          c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

                          SHA512

                          fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\sk.pak
                          Filesize

                          448KB

                          MD5

                          b88ec1f7bbdcf1b6690f2698b3dff738

                          SHA1

                          c5975de1d66827087bbf8cf0f4b3bda816a723e1

                          SHA256

                          04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

                          SHA512

                          ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\sl.pak
                          Filesize

                          433KB

                          MD5

                          1b02b0834b8bbd12a77f7fff09e1d81a

                          SHA1

                          1898cfedde55aae307f7578b88cb0bcaf61e1d52

                          SHA256

                          b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

                          SHA512

                          b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\sr.pak
                          Filesize

                          666KB

                          MD5

                          4d1ee9487f4ddfdc4471366d3965293f

                          SHA1

                          4e53084fe0d4bf4f46ea980f7423787084152ff2

                          SHA256

                          b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

                          SHA512

                          a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\sv.pak
                          Filesize

                          389KB

                          MD5

                          094d69544816535e4d040ef0ce923100

                          SHA1

                          5891cdc73bc4c112855d099ee112da0c3e9cea81

                          SHA256

                          110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

                          SHA512

                          023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\sw.pak
                          Filesize

                          408KB

                          MD5

                          bc771a0e8398e14653d9a4373a73496a

                          SHA1

                          6e844c7daa666640ac3093d5e51276886a0f5a66

                          SHA256

                          7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

                          SHA512

                          79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ta.pak
                          Filesize

                          1.0MB

                          MD5

                          abf95e05d798043abf4f2f514c0517a9

                          SHA1

                          b8c6c1cdcbfea03fb106c7a44385a3a8e6806aa6

                          SHA256

                          9cd624a97493282afed3b9b1e848b12639234fa54c04b22128169924f9c92777

                          SHA512

                          aacd7439df84ec76a3d0c69c39341b51031b66b24be53c87f3ffbced989b38fee416b19db2c3b36904eaf88f98b24e1e26f070bcc8dfb4ecc99dc7bb6f6b911f

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\te.pak
                          Filesize

                          973KB

                          MD5

                          51356402af92c1912f185b6bc9aa9026

                          SHA1

                          60ccd65d7ef35e5219f2bd1eced66e1ba984a8cb

                          SHA256

                          11df9eaa9216b091fab01f66fd77bcb17c0bea0db3ea7a803bdf5dc6c6e18322

                          SHA512

                          8ddc7946a9445a832b4b3b254d24e12d66c42af8cf7dc13add4cd3a9ae50b83e5178830300c0b08aa145d55d79b868efa9d95a116623044d7df8eac1a6556632

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\th.pak
                          Filesize

                          817KB

                          MD5

                          2376dc182234c3f1188dc0d6e1840453

                          SHA1

                          2dd35d89e79512e37b721fa697cb2e9e07a1d1cf

                          SHA256

                          610a440605110f1aa18b1134d116c66cd2050da53e0360924a3171d0850c27fc

                          SHA512

                          7c81fe0c2172ff49b6ad9236762fe81e0a786991ca6c6e3549bd66f9cba3c14d96f8560e01bf3681355d6155a0b1b9cb5fa0177137f71ba3d8a1fb6fded29e38

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\tr.pak
                          Filesize

                          415KB

                          MD5

                          418dc1cdd7ccc10679523665e1626280

                          SHA1

                          d4407ba9bc55153963150e6e30f23cc5b2304e30

                          SHA256

                          26fd3317bedd4080038d7a0003d73923fc0edd40283ef11b5ba80bb27f946c13

                          SHA512

                          4a907bf14dc9cd8ecb2f17152ff5ea0a6dc37034c95ed31a445395bcb9ad6fc23d4117e81f94ac82d767869b0b828738eacd33b810df87dd41cc3ec2d5b92e94

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\uk.pak
                          Filesize

                          711KB

                          MD5

                          0ed34d4a274d21d3376ca37df97b3017

                          SHA1

                          3db12dcc6d1e85d4a497e4cb1cc8103f4a9565be

                          SHA256

                          0523b68c3320674d1565dedaf0436ec821a7175a34ac673338d6447aab20fd7a

                          SHA512

                          6a5f4c02a23cabc79ec69738778a6c62685cdbe0d8cbeccd830cd75911e00caac4e1d0a1a2165f4cec070e7c417d0ad13e03fe5d7e89c3352e6f2d25cb6e2f06

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\ur.pak
                          Filesize

                          622KB

                          MD5

                          8d6fa97205a1d2b371a54144aea453ca

                          SHA1

                          11a77318f571d15daf7ad047b06e1ec8a51c8f8c

                          SHA256

                          578aef61fc8b5c2e0f3765b1487f8af9f72f6506050d501fec9edcbf93c7a3e4

                          SHA512

                          9c8dbf1126b97bca195c801b81afdbd8f68e8f44ebd57c563d63f6c1a3f7fa08b1abc76e25a28d1eb2cd8bc47c9438f23b72063f081f0bce6b8f48bd90a56433

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\vi.pak
                          Filesize

                          492KB

                          MD5

                          7b2cbb79992021e2fa2714ae9cdf0728

                          SHA1

                          a543c9b6d4dabd48c6b5d995cfa3c915a2b76433

                          SHA256

                          326e44c27579796e4b55cc281c3e4c9bf5ad7aa87156530709cd6296350758af

                          SHA512

                          5c77c2dd9e5ee9d381a2524c733d3ffb55146160393bf919ed8855781d1e8ed0c4d707bd71554d7868ff53bc546344a415e846dc15f68f0e7630d49a94f14049

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\zh-CN.pak
                          Filesize

                          357KB

                          MD5

                          d15fa5c75a835983af2663466b5a8494

                          SHA1

                          6580f7c91e31491a296a039f681c93810281717c

                          SHA256

                          b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

                          SHA512

                          39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\locales\zh-TW.pak
                          Filesize

                          353KB

                          MD5

                          c1c8f601f2d0bb06b49d870c80904907

                          SHA1

                          6237df5d4580afccaa6a07f35729f9e2737c82a8

                          SHA256

                          69d888be9d5affc6086e901cf52936477101374abd8186f8e8f6cc38af826691

                          SHA512

                          2d68f116cbfc77a17b9fb550addbde95ca09f10ce1745d5aacbb9e76dd4d041d6de8e423844266711c64fc6733bb805311a5c8838f576d049340f32d4e0eccb2

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\resources.pak
                          Filesize

                          5.0MB

                          MD5

                          043dbe3eaf0bde424185a3843e321f83

                          SHA1

                          580ac5fde14e6d177d6f45d2e40d435cc7edc8d0

                          SHA256

                          0c967cb604d5066f1ab609e81895c1271475a2e1b4b3d5930eea720fc218781b

                          SHA512

                          44814aaec681922594528d0ed1a4d2e935045220d09e065647b53455931eaeb3b737c87032b611d7ead621379ae653a9c5d6d87c828c1961c54129124234ebc3

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\resources\app-update.yml
                          Filesize

                          175B

                          MD5

                          9fafe2931214f36d81e3632b0be80774

                          SHA1

                          cac08ef88b787dfea0acc0d18e559fd9180819ba

                          SHA256

                          9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                          SHA512

                          a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\resources\app.asar
                          Filesize

                          12.8MB

                          MD5

                          a116039556eb2d49d1583cbd5de67382

                          SHA1

                          318d56a12ca268d71ca0fd06f78c2bdb3525275b

                          SHA256

                          916a69c7281c24c94ae4c41865d07fee11d4f0508bd552e91ef006b575dfc795

                          SHA512

                          d58243e2378f33a78103f20933294706ae7d43255ec4c384ace626569c53541a5d6e15aceb377a287a0f65a23d7d0624c5ea08c43c3b994a4712da13ad4a295e

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\resources\elevate.exe
                          Filesize

                          115KB

                          MD5

                          b33d236ff8fb7aca592b9e1e12c9da4c

                          SHA1

                          df6e78e4127f7e3060547b8ad17b2d49362e2421

                          SHA256

                          e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                          SHA512

                          07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\snapshot_blob.bin
                          Filesize

                          253KB

                          MD5

                          3a4095538e021b84396b3ce25affafc3

                          SHA1

                          cfc20771227b3c1f3197ff6a91cee68555afb247

                          SHA256

                          c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                          SHA512

                          7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\v8_context_snapshot.bin
                          Filesize

                          564KB

                          MD5

                          5db8a5bb87c7999343f30128979057a1

                          SHA1

                          c4177c2fe973a495db59b6228ac26264eec46a4d

                          SHA256

                          5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                          SHA512

                          da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\vk_swiftshader.dll
                          Filesize

                          5.0MB

                          MD5

                          b06a97b925991eac3832437d7db078cd

                          SHA1

                          ca32356ba0938ada1233e13795860690712fbc14

                          SHA256

                          2df870c1719ab057ea37aa15e3e379360c1dd8eaea2eaa56cb7b026f5ee4f19f

                          SHA512

                          e1e61c28a28dfcf15d69e9ccc8e289dfe606b926e21756bbc0f21e15df18d27b1926277ffc2bd6549cdfb17f11d71c2a9353392e58c33557209b781ec32cef9e

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\vk_swiftshader_icd.json
                          Filesize

                          106B

                          MD5

                          8642dd3a87e2de6e991fae08458e302b

                          SHA1

                          9c06735c31cec00600fd763a92f8112d085bd12a

                          SHA256

                          32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                          SHA512

                          f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\7z-out\vulkan-1.dll
                          Filesize

                          910KB

                          MD5

                          d562628f9df56ae61770ffdef79c8d05

                          SHA1

                          2423105a960fe0ceb038ca36d6a37638ebd32b6f

                          SHA256

                          5789ca1822f3a5a67cd2c24e6ff0307e688b76a2e99831050bdcf8b8d155956d

                          SHA512

                          739f9f41d8e3e48dbd20bfecfc5679f38e59b3fc8cb406a77c384fd5146f19efafa1e4f23f15071dbeaa1d0dc71e125966e19fb757fc39e6abe953159669c096

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\INetC.dll
                          Filesize

                          238KB

                          MD5

                          38caa11a462b16538e0a3daeb2fc0eaf

                          SHA1

                          c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                          SHA256

                          ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                          SHA512

                          777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\SpiderBanner.dll
                          Filesize

                          9KB

                          MD5

                          17309e33b596ba3a5693b4d3e85cf8d7

                          SHA1

                          7d361836cf53df42021c7f2b148aec9458818c01

                          SHA256

                          996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                          SHA512

                          1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\StdUtils.dll
                          Filesize

                          100KB

                          MD5

                          c6a6e03f77c313b267498515488c5740

                          SHA1

                          3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                          SHA256

                          b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                          SHA512

                          9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\System.dll
                          Filesize

                          12KB

                          MD5

                          0d7ad4f45dc6f5aa87f606d0331c6901

                          SHA1

                          48df0911f0484cbe2a8cdd5362140b63c41ee457

                          SHA256

                          3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                          SHA512

                          c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\WinShell.dll
                          Filesize

                          3KB

                          MD5

                          1cc7c37b7e0c8cd8bf04b6cc283e1e56

                          SHA1

                          0b9519763be6625bd5abce175dcc59c96d100d4c

                          SHA256

                          9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                          SHA512

                          7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\nsExec.dll
                          Filesize

                          6KB

                          MD5

                          ec0504e6b8a11d5aad43b296beeb84b2

                          SHA1

                          91b5ce085130c8c7194d66b2439ec9e1c206497c

                          SHA256

                          5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                          SHA512

                          3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\nsis7z.dll
                          Filesize

                          424KB

                          MD5

                          80e44ce4895304c6a3a831310fbf8cd0

                          SHA1

                          36bd49ae21c460be5753a904b4501f1abca53508

                          SHA256

                          b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                          SHA512

                          c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                        • C:\Users\Admin\AppData\Local\Temp\nsh4BB0.tmp\package.7z
                          Filesize

                          17.3MB

                          MD5

                          97912481f1838727b588954fdc968574

                          SHA1

                          cf0a2b9bc2ad034fae6cb952a7b22077fb4f8247

                          SHA256

                          143ebbd80db2cf0f402cfd7e962a399885bb533cf4a7660b8d38f51d8cfb61d2

                          SHA512

                          31e33d6a0ff60574696cfc408c21109c1084bae3f4a3f573a79f70de27be5b182b76a0be274e04073138b690ceb7700f1deab0b9424fbff379e4702d4c775bcd

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                          Filesize

                          2B

                          MD5

                          f3b25701fe362ec84616a93a45ce9998

                          SHA1

                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                          SHA256

                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                          SHA512

                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                        • C:\Users\Admin\AppData\Roaming\launcher\Network\98eb6714-ae31-4a4c-a2a0-239441b461af.tmp
                          Filesize

                          59B

                          MD5

                          2800881c775077e1c4b6e06bf4676de4

                          SHA1

                          2873631068c8b3b9495638c865915be822442c8b

                          SHA256

                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                          SHA512

                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                        • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity
                          Filesize

                          681B

                          MD5

                          eaf3415ade5f79e2e71f8f9d95031492

                          SHA1

                          d65930b670272a6ae0b9eb32c4c5b23fd5306938

                          SHA256

                          676e60f15c425754d8fdec9275f2e373f7e8c2ab6504ef95edee67a848ed2fab

                          SHA512

                          96efd01d6f1adf5680839c386e998b4514c68dfa3fd4c9aa1ede66032b9de098535b88c858d7346ad089fc96fd69aa8b5a112eb8885bf85193ceb5da6f79b73e

                        • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity~RFe5977a7.TMP
                          Filesize

                          351B

                          MD5

                          47a4816d1b4e9813e73bfa068da67101

                          SHA1

                          4b4478443de3783afb7c4b338ec16fa64f9412d5

                          SHA256

                          4d68f80fb300219a2437d4d6723fc9987feaff957ffe66d8e0f59458fb5b1d20

                          SHA512

                          b57896ff10cea56b0b154bbaa01993845c1d54610a05d2fc3201006341bfa75cb571e78c689e456fe842701ca87dd1b8cc68d48a20c478dfa4f1fc318b7b5d7a

                        • C:\Users\Admin\AppData\Roaming\launcher\a74716dd-7184-4246-8cc5-938a909c355a.tmp
                          Filesize

                          57B

                          MD5

                          58127c59cb9e1da127904c341d15372b

                          SHA1

                          62445484661d8036ce9788baeaba31d204e9a5fc

                          SHA256

                          be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                          SHA512

                          8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                        • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js
                          Filesize

                          997B

                          MD5

                          42a6840e0196caac4cedbdfbc79009c1

                          SHA1

                          460c41c3e2448ed459243a27b88527acf3259eb6

                          SHA256

                          35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                          SHA512

                          96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                        • C:\Users\Admin\AppData\Roaming\launcher\sentry\scope_v3.json
                          Filesize

                          16KB

                          MD5

                          3ce5122823a16781dd9ed945fbf459e6

                          SHA1

                          537c0ebca75e9e3012356f62ceab6d1512321653

                          SHA256

                          bb8ba0e8b69076565c0aaf941eade44b92045ebb38182903201d709c2ead1ec5

                          SHA512

                          22b0abb5c7382511b666de9ec799ee783148894a570ce99968d937259ca8da46e3687298c82b4b9dc86793937f61ad5445053c27dd58d03da2b6f27c1e57755a

                        • \??\pipe\crashpad_2860_IASOYOSLKALYCZLA
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e