Analysis

  • max time kernel
    116s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-03-2024 18:59

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:4956
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "chcp"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Windows\system32\chcp.com
          chcp
          3⤵
            PID:5080
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x4e8,0x4b0,0x4c8,0x448,0x4d4,0x7ff72c9ed208,0x7ff72c9ed218,0x7ff72c9ed228
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4340
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
          2⤵
          • Modifies registry key
          PID:2296
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1776 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
            PID:4160
          • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
            "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2452 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
            2⤵
              PID:4504
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
              2⤵
              • Modifies registry key
              PID:3376
            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2004 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
              2⤵
                PID:3224
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                2⤵
                  PID:4528
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3420 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                  2⤵
                    PID:3380
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3492 --field-trial-handle=1780,i,14638482490923798554,11395854197185464483,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                    2⤵
                      PID:1320

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                    Filesize

                    5KB

                    MD5

                    c01f46bd9b1ecb9a362207151162641e

                    SHA1

                    cc2107e43e1c9ffd8eb38c77f19cbdaece8f1211

                    SHA256

                    d8b63a96fca920e643130069232c77c454f1ebcc790e0abf7b1dbd871849c707

                    SHA512

                    49786720a9add0f618072c1e8a82db93e2a3de7d697e5561fbeaa69c2309ac2cd39324d31e308fac84d79be8326697e3d06fcf5217f08c1e36f24da6bd1b8f29

                  • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                    Filesize

                    750B

                    MD5

                    03edcd7af231c85fc1eb1c7e310ebb94

                    SHA1

                    336ee81a31489b0f0aad094ed5dc466ad7269f30

                    SHA256

                    3048429272c4d3b7a87efd4d0b09f9d0ec973e4e13036e8dd0226d8a5cc45cbb

                    SHA512

                    a12f9c1d52d20715183eaa95f4ffffd10c05a6172415cd8f065d6974beda17ea2a4b07581ac7e123403f7ca3f90fe1685aa03b55829673db83093087617cddef

                  • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                    Filesize

                    1KB

                    MD5

                    23d59f6e2ab9f48868aa171c7e19ff61

                    SHA1

                    01e88e4068f5144dbe9880bbbeddef27ed1c40f2

                    SHA256

                    4108f5ce4046f24a5366afec8e1e32341207c96cb075528197120bbd25bf2890

                    SHA512

                    063ba76521c2d9054bd662fa645bbbd4bd252627b3ca5844e6f35bf33cbaa36b63062863df8faf972f2920b485a74184dd97cfc9bcb0b5653178f61a8aa8a1b2

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    2B

                    MD5

                    99914b932bd37a50b983c5e7c90ae93b

                    SHA1

                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                    SHA256

                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                    SHA512

                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    306B

                    MD5

                    15d6ddf978a6b5ec2b9dcac065ce7be8

                    SHA1

                    b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                    SHA256

                    a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                    SHA512

                    31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    410B

                    MD5

                    8c3e835a6d6140cd0de011cdaf7f9eca

                    SHA1

                    1d30c6a67cbfae5353219adba2b2798c02f8bd35

                    SHA256

                    328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                    SHA512

                    a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    444B

                    MD5

                    c7704f78fff0355962298a66d3beda95

                    SHA1

                    6932227a0d1f61844aad87a7a70382b300ff4f80

                    SHA256

                    2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                    SHA512

                    38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    511B

                    MD5

                    475b1bfc7d297dafa00515d486d4613e

                    SHA1

                    265925cc674e033b2fe4021f1a45165e6fd5782e

                    SHA256

                    90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                    SHA512

                    5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    533B

                    MD5

                    87f05c35a0c776159698730d553b8233

                    SHA1

                    a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                    SHA256

                    00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                    SHA512

                    1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    614B

                    MD5

                    2d58af64a92eab7761aa07b74465310a

                    SHA1

                    13edcc364ccabae358082e80ea0845f90a463d59

                    SHA256

                    fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                    SHA512

                    c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    614B

                    MD5

                    2571d11d356ccd80350b7eacf6f0f0db

                    SHA1

                    b51ae45c4a99e37c83bd2f077ed180dba918e604

                    SHA256

                    f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                    SHA512

                    7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    592B

                    MD5

                    b58155278c71207812b5546dd966ae85

                    SHA1

                    7543fbb652f2c47be73d0db4aa91033772989c4d

                    SHA256

                    5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                    SHA512

                    34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    511B

                    MD5

                    478318d6dcc8e2cb2da8366d3b76b0b3

                    SHA1

                    4715118a7973d1c201faffbf2a0463e2ca1f6deb

                    SHA256

                    883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                    SHA512

                    8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    511B

                    MD5

                    db09ba92a05b25668dfe4f17e1ab971f

                    SHA1

                    fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                    SHA256

                    e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                    SHA512

                    581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    511B

                    MD5

                    cfc6a2656fc256d6540b6b3a2afe6bcc

                    SHA1

                    9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                    SHA256

                    71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                    SHA512

                    d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    587B

                    MD5

                    5db6731a0812acc0b58b5eb041113e57

                    SHA1

                    07280a33c6a346072fe9571047d89a658933fdc8

                    SHA256

                    9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                    SHA512

                    f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    587B

                    MD5

                    84ad40f22d333ba1dd77aa2690eb594a

                    SHA1

                    86e7c2b961d27d8e88260f09bee7bb585a5c510f

                    SHA256

                    f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                    SHA512

                    5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    483B

                    MD5

                    69b3d234dfe8fee627f0e365132c5145

                    SHA1

                    7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                    SHA256

                    4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                    SHA512

                    162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    483B

                    MD5

                    e8620d728292c2e6b375ead63770fd14

                    SHA1

                    84e14d681e9bb75de0d8fade27b554fa4107b352

                    SHA256

                    caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                    SHA512

                    50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                  • C:\Users\Admin\.lunarclient\settings\launcher.json

                    Filesize

                    483B

                    MD5

                    bbd74f2e1deadd43637c7eee8a93799f

                    SHA1

                    f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                    SHA256

                    eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                    SHA512

                    179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                  • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll

                    Filesize

                    3.7MB

                    MD5

                    9bcec3e939454d5fb5af851eca60f58c

                    SHA1

                    34a6750d9f5074bc3b8e98fd4a1c5645ee47064f

                    SHA256

                    ed3f2d61cdedd9753e38af1c62e9bcfa77d8b795692d092414ea1630fdca9546

                    SHA512

                    837a7b28d25b60c34d1bb00b8b5d086cad9b1ea2fdc1e5f36d70f6c5741fff11e4125467ec242256bd04c9a020bdc151607c6f77ec5514fbfde885c0d3c1414c

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    1.3MB

                    MD5

                    9d3aeba1ca6c000df41dedcad9d2569b

                    SHA1

                    bb38f457ec20fa6af33a1cf65b6401fa332bf324

                    SHA256

                    fc52ca9a841b82de52270423eb61c7ca209bb7f366d28d91c2e9c68fc3da9930

                    SHA512

                    11e28f76183427b89cab02100ea482a4215c58ad3dbbc9c35c4ad5f9168470fa3433f38e92dd8d1c54ae11c009392ba2a97aa4969ebbe3fa93272b361558ea68

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    4.2MB

                    MD5

                    2acaa266dbaba5f4bbeec5e47dc466b9

                    SHA1

                    ab6155787bfb561a321b3aa1e169e9725bf86ae0

                    SHA256

                    52c0b67a8e59f8d6eb31cbfda4482ed11cde17bcb11fb224a9478548cd65f370

                    SHA512

                    3945e78f0b9931eb9d7648328d5e09b15e48d1652c4b1d37fc5a5a05e7987dba28bf1ee9d5b48b9751ae6e0d9b02747e24126515017a29dc2884e594c82db32b

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    3.6MB

                    MD5

                    66831cc9d91a434b9f2f10737f41b3da

                    SHA1

                    9060887f64995cf0241d69ca148fbffb00a4846b

                    SHA256

                    bed4c37e3a491f620d64b4bdfeb1e94f7cc8ebfb2ec561017efbdb374c760f71

                    SHA512

                    12847ea6aed3eb0d6ea65212249eb8e9d10b77e04a0db7f6e92e962ce7dbeb5a4615b5d3fae9a6785d440a86a2049c4cdd9c82dbcb5eca27891f3f7104900853

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    2.6MB

                    MD5

                    22135f45d9de9945cca5c6b0dcdd0616

                    SHA1

                    b8ecdc75b68c1bcc2673bf9a7aec97448784698f

                    SHA256

                    2dd235aa904c53d4f09447215f444c354a9fea95f36b3dc8903620abe01af7fd

                    SHA512

                    27014c2d2796ef23b38aa1164203dc915914092fa9f1dc8066a3301abd761a6277d77f0566121f96aa564885506607c3e40a20b4a9fa7a7fe9e27f173bac487e

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    1.0MB

                    MD5

                    d5e9e388622a673d67331b3539b8ff20

                    SHA1

                    42cc10021822003230eff03d05f06353590bdba6

                    SHA256

                    833e9b2a768433edf230eca5bf0b2f8ee5bfd43b62a193713ab8270c3ad68a14

                    SHA512

                    beed0a6dc9a9ddf97157599980400b38347c572406949c46d751ac38f635932a3579e85ab5df10a416be2be89fb28432a1d8ae951b35ee5f7823e4cb1023a8a8

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    768KB

                    MD5

                    1eb4914a6db3ed0b653225496be0de42

                    SHA1

                    69af8c78646e3366d6e33cfe49ba92476c814bcc

                    SHA256

                    dbb7bc1019e7ee37bc69099aa94668fda4355b6c56059cdef020e910ead0731d

                    SHA512

                    ef700ccaf958b7bd20bd676b1fd0f06c8ac385fb71e5c226c32455907df3397c845d19edf54e0867e1af0587ce47631eac9029a4fa558a8e4a7fb9ebf4ec81b9

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    585KB

                    MD5

                    f27c480e5528d48da1bb841c0cecd096

                    SHA1

                    1a23ecb20a839f26f248d649a226b5357fdc2d0c

                    SHA256

                    49fec54b01fd85b6fd8d530307da3b1b5a4a4f7b6396f2f8323b8149226c8839

                    SHA512

                    40cf0a183b2a37d671f0ee238281122e24a8a8476db0747447fb7f09355c5ad9d0ec3a6b090d8bda9d6e972e85a9bfae147b22d93c87a0ae9f183c644380c982

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    6.1MB

                    MD5

                    049e3e5b970f3ba9b4157c3c913dfade

                    SHA1

                    05362d315fb3bbee8d49782db26f3fd5cc366a25

                    SHA256

                    0c2052e569a43c36c827988e8eb6f98cff66cae824cf67f6912c5bde2514c9b3

                    SHA512

                    2f20fe6e13a55f34e83bc1b5f9b0783e92c98e4af00155da74d6c14b92b05cc6d08d1cc3c0df238adeb059761faa74fcabf91c68f869ff2c8e49a439c9c07ebd

                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                    Filesize

                    6.2MB

                    MD5

                    6f86474565ee9ba0c4f9a01429a65532

                    SHA1

                    c652e254edffaaca83ba7e720652fb69a4d84660

                    SHA256

                    6b578f34ca3c710b9364dcee0f807fa1011d37d46561f08295a4c59d577344d0

                    SHA512

                    e7647f5f5a21723eed2b8baa4a0cfe00520d52f24bcc015c0422864dae23801ba5571844133662d358566785313ebec1d5f01fa75094c009c93cf29caacf65d3

                  • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak

                    Filesize

                    132KB

                    MD5

                    443c58245eeb233d319abf7150b99c31

                    SHA1

                    f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                    SHA256

                    99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                    SHA512

                    081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                  • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    1024KB

                    MD5

                    0c5239768a161d7df04018facf4eb16b

                    SHA1

                    ecbc0bc3dd6b50a428b9b3c5ef4688b5b47fb591

                    SHA256

                    3df8399b54c33e88d5aaeb2e6410089d9e28cf81df7544c589b60f2024133774

                    SHA512

                    073743817a1221dd670a8b966f71fcd5075162c873bb625d31d7972d903e6854f0b60b1b68f0d91240f26db7fd7c4552bf861067513b507f9002120667df31c0

                  • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat

                    Filesize

                    4.4MB

                    MD5

                    f39111f11528311dac5ffebf4e4e77fc

                    SHA1

                    2c4c8ecccb9043039f8bec919189466779116f09

                    SHA256

                    42d54672902f225e04037eb240762982d0abd662002da9f6968ff7e7a5ae9640

                    SHA512

                    b49a2d2203ce9c6b8cfbb1f544c1a27466425ae9b8b1f83bbfa817507154c31c6d9119c6ed129056ba9d535f0cb263bf962125250244ada582654b950fe7814d

                  • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll

                    Filesize

                    3.3MB

                    MD5

                    fd9dd2a0523f91e5e70d48bd03d773bd

                    SHA1

                    d59aa6654d586d0460df7696d6aed259924424ed

                    SHA256

                    47a908ec64fb25bc60bd2fbf98271843633ec913e27ae285e29bc704759d6956

                    SHA512

                    9045cb21a24eaa22553adb837ef1494db7311e8563cdb4d4568beed93bcf2cce2089f586898ea57bb4401e6d758f471665dfa0230440e5f8d3baac9bc427bedc

                  • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak

                    Filesize

                    5.0MB

                    MD5

                    043dbe3eaf0bde424185a3843e321f83

                    SHA1

                    580ac5fde14e6d177d6f45d2e40d435cc7edc8d0

                    SHA256

                    0c967cb604d5066f1ab609e81895c1271475a2e1b4b3d5930eea720fc218781b

                    SHA512

                    44814aaec681922594528d0ed1a4d2e935045220d09e065647b53455931eaeb3b737c87032b611d7ead621379ae653a9c5d6d87c828c1961c54129124234ebc3

                  • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar

                    Filesize

                    6.7MB

                    MD5

                    374c19562c29b871e067f614c9599142

                    SHA1

                    d73e1a1e98071d10258e8e853ddfb620c0f63b65

                    SHA256

                    32444cc1b96a685c4d1cf1cf036d7e86202c286d684e728dd9f9a3fe17ffe4d7

                    SHA512

                    a32ee1fb59fccabd138534e53feffea992a5995d8f7a0ee903d1ca09a20fd82c59dc08c2b748b4e6fe060ae90a9ee25e199294d579f73afb5c6ab538d2d0495e

                  • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                    Filesize

                    512KB

                    MD5

                    036d4a31dee94e287a3e60e2122049c7

                    SHA1

                    4f5a9eca89d5734aa8b546d1f7fc30bacae7f8b3

                    SHA256

                    44f27c06fa5569f1a53da736c88151374b091ec68dd229781af29677d77c462c

                    SHA512

                    28a781eddd5efc38c8defb75998977f0bf1fc562b8731738fd7243554ed56f121cdc4abf6e217ed4a5638f4b7d6cf3bbd7212c2fd82519fa13f5ad9474147bc3

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\LICENSE.electron.txt

                    Filesize

                    1KB

                    MD5

                    4d42118d35941e0f664dddbd83f633c5

                    SHA1

                    2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                    SHA256

                    5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                    SHA512

                    3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\LICENSES.chromium.html

                    Filesize

                    6.9MB

                    MD5

                    7e910686a1eaa9cbfe89d021462fb0dc

                    SHA1

                    302169d5dbaec41d35b2971f5a37ef22e605e5eb

                    SHA256

                    1062ad9cb1d3f17de70bc0fa51d9b79d2d825ba0405682260c6955dc15f31dd5

                    SHA512

                    0ad5157d060a661bf02e10c20d38a288d4da7915a8e408fd155583e618884df916a321276cbfde8f0e115e9ee1b6be3ea08301a2cf395d1701862f952a5c9d68

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\Lunar Client.exe

                    Filesize

                    4.3MB

                    MD5

                    25335cbf136fc87f8b350f582d96738d

                    SHA1

                    aca3d5d9fc96f8de06d4e4a9399deca604087fea

                    SHA256

                    10b27910444a39c2659469250eadbde57e32071ec68f1a0158f6f2a572911c60

                    SHA512

                    c9ca34c3d19f5c133bbae761643b81178dce16a95a29b22648ef7e5a00290581a1528892a764cc17f548d9c6fb9421493ea759f60a27b5284b72888ef15399c3

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\chrome_200_percent.pak

                    Filesize

                    191KB

                    MD5

                    81b5b74fe16c7c81870f539d5c263397

                    SHA1

                    27526cc2b68a6d2b539bd75317a20c9c5e43c889

                    SHA256

                    cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                    SHA512

                    b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\d3dcompiler_47.dll

                    Filesize

                    4.7MB

                    MD5

                    2191e768cc2e19009dad20dc999135a3

                    SHA1

                    f49a46ba0e954e657aaed1c9019a53d194272b6a

                    SHA256

                    7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                    SHA512

                    5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\ffmpeg.dll

                    Filesize

                    2.7MB

                    MD5

                    d5e1f1e9d0ccfe7f21b5c3750b202b4d

                    SHA1

                    74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                    SHA256

                    e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                    SHA512

                    dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\icudtl.dat

                    Filesize

                    8.0MB

                    MD5

                    f265bf0aa2601bbde7cf86b7d952453e

                    SHA1

                    fe26b600311a94f3669f3d88efdd424b0a096c87

                    SHA256

                    1dd3859144dbb8b71a2be4e6814c1464a2529d1e7fd9cc9251df5907b8e0b225

                    SHA512

                    fb93b89cff066938b1bc83b36de3d69460fc468b97714b1f3ee5769ab003b1930713e36092bde0f38e4150f88b5f0bf81881e06c0a2a5098da7d5a9121a41a2e

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\libEGL.dll

                    Filesize

                    469KB

                    MD5

                    dd78b86b3c92d61c37b44ef5b157cfe0

                    SHA1

                    4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                    SHA256

                    e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                    SHA512

                    9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\libGLESv2.dll

                    Filesize

                    6.7MB

                    MD5

                    cc285a0efbcde0ef757a586338b63397

                    SHA1

                    0f3c313bbf933ecefb3bd266836c5a53a9e3e844

                    SHA256

                    676a3dd27c90ebcd5e4e289396a8169ccfe5687c21b4a60c1b6d0b2183da8c75

                    SHA512

                    3e9a48e3cd28fe216df581de57b642ed72ccd7435ca38785d4ca485091f78c0a411fd25485b710fac01984305f3ca565e5a7652723031c7ee62d14ce703b0e3e

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\af.pak

                    Filesize

                    381KB

                    MD5

                    b293cc5ea7db02649bd7d386b8fa0624

                    SHA1

                    32169b9d009b7a0fb7ecdaf650c989e956291772

                    SHA256

                    7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                    SHA512

                    496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\am.pak

                    Filesize

                    619KB

                    MD5

                    4cb4b30911e9fbfe6c1de688cca821ab

                    SHA1

                    58cc2d8e954b5c74a902f13c522d1f6836769623

                    SHA256

                    685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                    SHA512

                    6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ar.pak

                    Filesize

                    680KB

                    MD5

                    7294148ba219909a4909613381ea45ac

                    SHA1

                    a8a70e589760b5eaeae1a95fe51723cce48fca87

                    SHA256

                    acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                    SHA512

                    cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\bg.pak

                    Filesize

                    706KB

                    MD5

                    080cffa1d4032b7d4bfa217aa00c4f47

                    SHA1

                    525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

                    SHA256

                    3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

                    SHA512

                    9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\bn.pak

                    Filesize

                    911KB

                    MD5

                    bea57ab3921250ff4dadc9f42f8202d9

                    SHA1

                    ace7fc0579a946d32419e8c5ff9bc64d40e53364

                    SHA256

                    2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

                    SHA512

                    164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ca.pak

                    Filesize

                    430KB

                    MD5

                    2cddd012546caf0aed6775cdf5cfdee9

                    SHA1

                    cacce951770feefd1bcf89de5be97bb39606e7ee

                    SHA256

                    02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

                    SHA512

                    b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\cs.pak

                    Filesize

                    441KB

                    MD5

                    6d43974c98037eecee8691520de4d63e

                    SHA1

                    e15672b3ab22a059b976d245ea3f59d35c3387d1

                    SHA256

                    c1020222b90558a6a8a07f24756b183594641ef77562d35e7899e1489d0ebd8e

                    SHA512

                    64e76499d56c3e32cc013bd05e2d3eaf5618527b8035bd5a37f5018a1e6072cde4a06f7c66921b9b087e60ff686ed63b7321f0295a34451443797ffa8e5cea35

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\da.pak

                    Filesize

                    400KB

                    MD5

                    ba54e3345d61d5cf431db6a0d649f792

                    SHA1

                    32b2edc19df7e14e6567e0faf671c038f78a65da

                    SHA256

                    dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                    SHA512

                    5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\de.pak

                    Filesize

                    427KB

                    MD5

                    46a45fb8e7880802e1624df86d254973

                    SHA1

                    13778b3bf0101c3894fcb228080c25ebd47dc046

                    SHA256

                    6283ec48cddd08c387a36ec71fff87c2ab0ef27449e8971eba2d76a6136b1708

                    SHA512

                    ffa8ebaebb3f057440176f123442b13b6f96842b9688efe6633c0014f0dcde982e667b0f2dc84a1f6450e310a8e05a13e35ddc24b1de8d25ba5a711d8b07d357

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\el.pak

                    Filesize

                    775KB

                    MD5

                    7f92f844b9d8bef68dadbdb85a084bd6

                    SHA1

                    96c508fc2b624fe9c2945e2d673a645fe39ad3f2

                    SHA256

                    87f0a26d73fea2ebb5017a95e937e08d7c347baecbe93514c1b866c1e28dea32

                    SHA512

                    d47eb475f9ca60bc1e7ec33fe2e2a395bb8ef3f109bc4b769fc2e03e2ddc04bb3391b10f1b382b7497555e36ef02fca31cd47f67c03de43d275bbddc3bd8e7ac

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\en-GB.pak

                    Filesize

                    348KB

                    MD5

                    a32f3f357725ff256be9026398a1cd06

                    SHA1

                    cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                    SHA256

                    914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                    SHA512

                    a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\en-US.pak

                    Filesize

                    351KB

                    MD5

                    06d28839ea0b3aab4597ba8646a53a96

                    SHA1

                    9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                    SHA256

                    69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                    SHA512

                    a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\es-419.pak

                    Filesize

                    425KB

                    MD5

                    c753cb5296cc411ae72964735ce0de78

                    SHA1

                    4151545bc2cb9fe4330f3b238aeb28e9ff0dbd6c

                    SHA256

                    5fcf21564ceec93eb64d2002de165a55c1875859975e0bf9035cbe96f258b50d

                    SHA512

                    5688e1f406125f939840e8308d950a741a02ef24a006fd3619f3e943595630ce32010b51bb7a37768f1c595f4c77b104bb7483ca24ff599eb04434974d894c1d

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\es.pak

                    Filesize

                    425KB

                    MD5

                    c9e0b58f2d9e087b2e8e92d31be2a3e6

                    SHA1

                    59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                    SHA256

                    468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                    SHA512

                    16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\et.pak

                    Filesize

                    384KB

                    MD5

                    ccd361017778964de23bf1d741cb888a

                    SHA1

                    5b0305538762987901b7a8332635f3d7996c09dd

                    SHA256

                    41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

                    SHA512

                    a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\fa.pak

                    Filesize

                    629KB

                    MD5

                    87a2305436bad7556fe7abb68767802a

                    SHA1

                    0edad3677b0872321a1f8f3d391c17ab373aba17

                    SHA256

                    9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

                    SHA512

                    6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\fi.pak

                    Filesize

                    392KB

                    MD5

                    f87a1ccbcf3db6988e95e94333bc5a4f

                    SHA1

                    e85f8446eb74d8bd4318354ec98135c17afe3248

                    SHA256

                    052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                    SHA512

                    c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\fil.pak

                    Filesize

                    442KB

                    MD5

                    2e6a6728bd5a09339ac01a38bf686310

                    SHA1

                    619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                    SHA256

                    e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                    SHA512

                    0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\fr.pak

                    Filesize

                    459KB

                    MD5

                    8e21cec6cb5732fd2baa28f3e572ef7d

                    SHA1

                    778228dee97f5475b9982375740d6f90e8e5fe0c

                    SHA256

                    cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                    SHA512

                    07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\gu.pak

                    Filesize

                    886KB

                    MD5

                    0c33e2a35eaaed3572f31e7b24d4493b

                    SHA1

                    278498568109ea7d6cb34c634316f95b04155b64

                    SHA256

                    0f0fee8a2f22f80a0c4a758e7f4fd90d40be4048dcab0d824135caa5e92efd5d

                    SHA512

                    4eebf9be5a8c317d2d2e8e9b1e607774f5c7c35af7d8bd6c80326fe3c6e2e05089f04485eedde8be8c7b71a7b49e407289f361361d86802c0463c5b6b296f2a4

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\he.pak

                    Filesize

                    549KB

                    MD5

                    8b3957dda3c9fd903d2c4b8a5f686475

                    SHA1

                    36e45b4d30fd1e59ecafe095f405e0722a814a17

                    SHA256

                    ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

                    SHA512

                    1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\hi.pak

                    Filesize

                    928KB

                    MD5

                    4eb5c501aecb647fa81fb4b65b0cb6d6

                    SHA1

                    5154741cceb272352f0814850e75b517f7f8a023

                    SHA256

                    71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

                    SHA512

                    2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\hr.pak

                    Filesize

                    428KB

                    MD5

                    23fdde99818ba28131a6ba81decf2c1b

                    SHA1

                    c1a87661f80c7dde9a08a360d2f5b72f58042076

                    SHA256

                    08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                    SHA512

                    0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\hu.pak

                    Filesize

                    460KB

                    MD5

                    2fef83993a62f73f8e4b40a6e28a085c

                    SHA1

                    8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                    SHA256

                    ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                    SHA512

                    6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\id.pak

                    Filesize

                    377KB

                    MD5

                    0dcb56f6b196199f7ed802c06b774037

                    SHA1

                    f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                    SHA256

                    bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                    SHA512

                    e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\it.pak

                    Filesize

                    417KB

                    MD5

                    47c89f9ba4993e7cb6640c23f444e9cd

                    SHA1

                    0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                    SHA256

                    95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                    SHA512

                    948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ja.pak

                    Filesize

                    510KB

                    MD5

                    afd423713e28b3980392443f31dbda7b

                    SHA1

                    926560b21af422f22e1cca1a4a2948ff988bc6d9

                    SHA256

                    88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

                    SHA512

                    1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\kn.pak

                    Filesize

                    1023KB

                    MD5

                    74f0e9c7c670a981d3651e0d189dfc47

                    SHA1

                    a2fd3037311f36aaa348805d57172f9e9b0680c6

                    SHA256

                    0c8e0b6a8398d7b9ab9cac634e4a7ce4453540358e79ac6e9c5633efb4182fe9

                    SHA512

                    2c555439f7de3902b2b1a940cd43977558c4d9239c449105fc24777952af8de592ba86a7476567d190719c66d38f7a7982c9b94278c0594de1b427dc546f2d89

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ko.pak

                    Filesize

                    429KB

                    MD5

                    c90a42bb27bcbf1bd345dc998f9e410e

                    SHA1

                    66f8bb72db6b38e2d288959bcee3c43caefdc59a

                    SHA256

                    56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                    SHA512

                    b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\lt.pak

                    Filesize

                    463KB

                    MD5

                    06d8db8aab68c565af14bfe408ae4daf

                    SHA1

                    0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

                    SHA256

                    ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

                    SHA512

                    1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\lv.pak

                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ml.pak

                    Filesize

                    1.0MB

                    MD5

                    fb1a6e31dfb4f4c78a50b4dbece0e1c1

                    SHA1

                    367c506478380f8bab411747a906f8f8c60df30a

                    SHA256

                    a7afb3ebfa8f4d2e35dfdd5554ff2702182e73dad0fd82f8b4207a61563ed134

                    SHA512

                    18afb816e974c9f0d669af7cb6a5d8761e1c5af69317e6ea293559876549692baf1567657b356ba9d52ecdf4d117b7ee7fe003d1820286470d43af89321e3f6d

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\mr.pak

                    Filesize

                    870KB

                    MD5

                    1675668911fd3063e092fe34579c210c

                    SHA1

                    d1d09041778599002d07a89848ddd79cf5f4f4db

                    SHA256

                    436efbdbce605c23f855644a9ff1b04d9a3eca37de3b18de8c3e589930d54096

                    SHA512

                    61c7aabb00700773bb55522e7ae9482d1d97ace936c9bbfeaef3215a976c411a51f41a2d5aa05f2b286b0d112b5616215b9fa3632eaee38b1ec090dfb29391b1

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ms.pak

                    Filesize

                    395KB

                    MD5

                    2c4056d84b980267faadd69d52c17086

                    SHA1

                    3b3c5fcf182d86a170c8f35c041bf3869a82b362

                    SHA256

                    163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                    SHA512

                    47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\nb.pak

                    Filesize

                    386KB

                    MD5

                    23ecce10db7753622fd7cd956aa55212

                    SHA1

                    52affc68e91448d8aecf2396f02ede77d4ea664f

                    SHA256

                    29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                    SHA512

                    553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\nl.pak

                    Filesize

                    398KB

                    MD5

                    54817be286dbfd9de461f42304eb72cc

                    SHA1

                    79386881a11e6c7d49f2d117822c29d7631f3830

                    SHA256

                    3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                    SHA512

                    d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\pl.pak

                    Filesize

                    444KB

                    MD5

                    41cb68de75d011281c7936194ef8457f

                    SHA1

                    6bd3efbf5142769c6fbe8478185edf89f471716a

                    SHA256

                    d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

                    SHA512

                    ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\pt-BR.pak

                    Filesize

                    419KB

                    MD5

                    4f3f65f6639ae1905fa37b9b6ee2e4d4

                    SHA1

                    07553f41c4f8f3d105eb92b65497c4976449a6b4

                    SHA256

                    b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                    SHA512

                    85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\pt-PT.pak

                    Filesize

                    420KB

                    MD5

                    7074036013be3839e218ec7b15d49215

                    SHA1

                    7711ae4e96efd4f4676a3c0281a92af56329deee

                    SHA256

                    342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                    SHA512

                    8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ro.pak

                    Filesize

                    434KB

                    MD5

                    e66343d1af0b8f483116ad7689e7faba

                    SHA1

                    a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                    SHA256

                    b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                    SHA512

                    9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ru.pak

                    Filesize

                    711KB

                    MD5

                    6092ff0430736682e24595b37b3c018d

                    SHA1

                    9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

                    SHA256

                    c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

                    SHA512

                    fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\sk.pak

                    Filesize

                    448KB

                    MD5

                    b88ec1f7bbdcf1b6690f2698b3dff738

                    SHA1

                    c5975de1d66827087bbf8cf0f4b3bda816a723e1

                    SHA256

                    04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

                    SHA512

                    ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\sl.pak

                    Filesize

                    433KB

                    MD5

                    1b02b0834b8bbd12a77f7fff09e1d81a

                    SHA1

                    1898cfedde55aae307f7578b88cb0bcaf61e1d52

                    SHA256

                    b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

                    SHA512

                    b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\sr.pak

                    Filesize

                    666KB

                    MD5

                    4d1ee9487f4ddfdc4471366d3965293f

                    SHA1

                    4e53084fe0d4bf4f46ea980f7423787084152ff2

                    SHA256

                    b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

                    SHA512

                    a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\sv.pak

                    Filesize

                    389KB

                    MD5

                    094d69544816535e4d040ef0ce923100

                    SHA1

                    5891cdc73bc4c112855d099ee112da0c3e9cea81

                    SHA256

                    110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

                    SHA512

                    023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\sw.pak

                    Filesize

                    408KB

                    MD5

                    bc771a0e8398e14653d9a4373a73496a

                    SHA1

                    6e844c7daa666640ac3093d5e51276886a0f5a66

                    SHA256

                    7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

                    SHA512

                    79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ta.pak

                    Filesize

                    1.0MB

                    MD5

                    abf95e05d798043abf4f2f514c0517a9

                    SHA1

                    b8c6c1cdcbfea03fb106c7a44385a3a8e6806aa6

                    SHA256

                    9cd624a97493282afed3b9b1e848b12639234fa54c04b22128169924f9c92777

                    SHA512

                    aacd7439df84ec76a3d0c69c39341b51031b66b24be53c87f3ffbced989b38fee416b19db2c3b36904eaf88f98b24e1e26f070bcc8dfb4ecc99dc7bb6f6b911f

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\te.pak

                    Filesize

                    973KB

                    MD5

                    51356402af92c1912f185b6bc9aa9026

                    SHA1

                    60ccd65d7ef35e5219f2bd1eced66e1ba984a8cb

                    SHA256

                    11df9eaa9216b091fab01f66fd77bcb17c0bea0db3ea7a803bdf5dc6c6e18322

                    SHA512

                    8ddc7946a9445a832b4b3b254d24e12d66c42af8cf7dc13add4cd3a9ae50b83e5178830300c0b08aa145d55d79b868efa9d95a116623044d7df8eac1a6556632

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\th.pak

                    Filesize

                    817KB

                    MD5

                    2376dc182234c3f1188dc0d6e1840453

                    SHA1

                    2dd35d89e79512e37b721fa697cb2e9e07a1d1cf

                    SHA256

                    610a440605110f1aa18b1134d116c66cd2050da53e0360924a3171d0850c27fc

                    SHA512

                    7c81fe0c2172ff49b6ad9236762fe81e0a786991ca6c6e3549bd66f9cba3c14d96f8560e01bf3681355d6155a0b1b9cb5fa0177137f71ba3d8a1fb6fded29e38

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\tr.pak

                    Filesize

                    415KB

                    MD5

                    418dc1cdd7ccc10679523665e1626280

                    SHA1

                    d4407ba9bc55153963150e6e30f23cc5b2304e30

                    SHA256

                    26fd3317bedd4080038d7a0003d73923fc0edd40283ef11b5ba80bb27f946c13

                    SHA512

                    4a907bf14dc9cd8ecb2f17152ff5ea0a6dc37034c95ed31a445395bcb9ad6fc23d4117e81f94ac82d767869b0b828738eacd33b810df87dd41cc3ec2d5b92e94

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\uk.pak

                    Filesize

                    711KB

                    MD5

                    0ed34d4a274d21d3376ca37df97b3017

                    SHA1

                    3db12dcc6d1e85d4a497e4cb1cc8103f4a9565be

                    SHA256

                    0523b68c3320674d1565dedaf0436ec821a7175a34ac673338d6447aab20fd7a

                    SHA512

                    6a5f4c02a23cabc79ec69738778a6c62685cdbe0d8cbeccd830cd75911e00caac4e1d0a1a2165f4cec070e7c417d0ad13e03fe5d7e89c3352e6f2d25cb6e2f06

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\ur.pak

                    Filesize

                    622KB

                    MD5

                    8d6fa97205a1d2b371a54144aea453ca

                    SHA1

                    11a77318f571d15daf7ad047b06e1ec8a51c8f8c

                    SHA256

                    578aef61fc8b5c2e0f3765b1487f8af9f72f6506050d501fec9edcbf93c7a3e4

                    SHA512

                    9c8dbf1126b97bca195c801b81afdbd8f68e8f44ebd57c563d63f6c1a3f7fa08b1abc76e25a28d1eb2cd8bc47c9438f23b72063f081f0bce6b8f48bd90a56433

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\vi.pak

                    Filesize

                    492KB

                    MD5

                    7b2cbb79992021e2fa2714ae9cdf0728

                    SHA1

                    a543c9b6d4dabd48c6b5d995cfa3c915a2b76433

                    SHA256

                    326e44c27579796e4b55cc281c3e4c9bf5ad7aa87156530709cd6296350758af

                    SHA512

                    5c77c2dd9e5ee9d381a2524c733d3ffb55146160393bf919ed8855781d1e8ed0c4d707bd71554d7868ff53bc546344a415e846dc15f68f0e7630d49a94f14049

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\zh-CN.pak

                    Filesize

                    357KB

                    MD5

                    d15fa5c75a835983af2663466b5a8494

                    SHA1

                    6580f7c91e31491a296a039f681c93810281717c

                    SHA256

                    b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

                    SHA512

                    39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\locales\zh-TW.pak

                    Filesize

                    353KB

                    MD5

                    c1c8f601f2d0bb06b49d870c80904907

                    SHA1

                    6237df5d4580afccaa6a07f35729f9e2737c82a8

                    SHA256

                    69d888be9d5affc6086e901cf52936477101374abd8186f8e8f6cc38af826691

                    SHA512

                    2d68f116cbfc77a17b9fb550addbde95ca09f10ce1745d5aacbb9e76dd4d041d6de8e423844266711c64fc6733bb805311a5c8838f576d049340f32d4e0eccb2

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\resources.pak

                    Filesize

                    3.1MB

                    MD5

                    6a0b1a39db644ac3c53d747bf7750227

                    SHA1

                    6196a561ccbd208ece2633bf381f06b62f3843f3

                    SHA256

                    3ef4af9217643e284731eca62d0b52898c7fda3adba94b210c9d66ff553a297e

                    SHA512

                    c6706c49d962b5f597d5151304b50b8bc154f3a8a1d275469635090bfdba06fc74d84177c90d23f18d71c4b2e6a458ebc31df7f17492e6b86235e8a041e54d8c

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\resources\app-update.yml

                    Filesize

                    175B

                    MD5

                    9fafe2931214f36d81e3632b0be80774

                    SHA1

                    cac08ef88b787dfea0acc0d18e559fd9180819ba

                    SHA256

                    9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                    SHA512

                    a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\resources\app.asar

                    Filesize

                    960KB

                    MD5

                    5ee5e32221a9c3bfa3733da47f31d1cf

                    SHA1

                    39f93ed68a50874fb8c0375d9a90377a2f6f8a8a

                    SHA256

                    439a53e0f7d091f9e25a97749855651d44a6a9b64f4597bfe3115dd1009567ed

                    SHA512

                    3d9195476db277d44546c42ed8eea3cdd417797242a268ae84748bc44faa4218fa03282e11c1298e137145ae4dd5f68f4ee5712040d14572436e0b7535f3cc7f

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\resources\elevate.exe

                    Filesize

                    115KB

                    MD5

                    b33d236ff8fb7aca592b9e1e12c9da4c

                    SHA1

                    df6e78e4127f7e3060547b8ad17b2d49362e2421

                    SHA256

                    e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                    SHA512

                    07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\snapshot_blob.bin

                    Filesize

                    253KB

                    MD5

                    3a4095538e021b84396b3ce25affafc3

                    SHA1

                    cfc20771227b3c1f3197ff6a91cee68555afb247

                    SHA256

                    c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                    SHA512

                    7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\v8_context_snapshot.bin

                    Filesize

                    564KB

                    MD5

                    5db8a5bb87c7999343f30128979057a1

                    SHA1

                    c4177c2fe973a495db59b6228ac26264eec46a4d

                    SHA256

                    5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                    SHA512

                    da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\vk_swiftshader.dll

                    Filesize

                    3.3MB

                    MD5

                    6d49a276c13366348f82afae48b15697

                    SHA1

                    5b78bc2c6458a9893a1938f65fdc59c237b236fd

                    SHA256

                    991ff64139460ef320581e606db62859112dc75d76e59efc9414ee76b0799e9f

                    SHA512

                    ad81c2d016db6c36edad4c6760bdb7076a5e7f3ac5d95be91e8c920979d21679c50eb66e9aa469aed8b83be05158dd537d4df0f5b6742111143e0f63165f3a05

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\vk_swiftshader_icd.json

                    Filesize

                    106B

                    MD5

                    8642dd3a87e2de6e991fae08458e302b

                    SHA1

                    9c06735c31cec00600fd763a92f8112d085bd12a

                    SHA256

                    32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                    SHA512

                    f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\7z-out\vulkan-1.dll

                    Filesize

                    910KB

                    MD5

                    d562628f9df56ae61770ffdef79c8d05

                    SHA1

                    2423105a960fe0ceb038ca36d6a37638ebd32b6f

                    SHA256

                    5789ca1822f3a5a67cd2c24e6ff0307e688b76a2e99831050bdcf8b8d155956d

                    SHA512

                    739f9f41d8e3e48dbd20bfecfc5679f38e59b3fc8cb406a77c384fd5146f19efafa1e4f23f15071dbeaa1d0dc71e125966e19fb757fc39e6abe953159669c096

                  • C:\Users\Admin\AppData\Local\Temp\nsj83A8.tmp\package.7z

                    Filesize

                    7.4MB

                    MD5

                    b7c0963050a523baca48b5f9fd3dfe83

                    SHA1

                    57b18371bc954fbd2c3391d6bb5f014aa20e41e3

                    SHA256

                    0db5bb5625e8455c658856b328a4aae1efad9c465ef9ec36fdf99a6dba9115a4

                    SHA512

                    c26df3e2cccddd4b0f2d05f8661a5cc3d9595dd39574d20d1da460ad9e1070474b01c06a2c87e73396baec016a7fc8e30430f345e30cbdcba4404ce755ee4eb1

                  • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js

                    Filesize

                    997B

                    MD5

                    42a6840e0196caac4cedbdfbc79009c1

                    SHA1

                    460c41c3e2448ed459243a27b88527acf3259eb6

                    SHA256

                    35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                    SHA512

                    96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                  • \Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll

                    Filesize

                    3.3MB

                    MD5

                    13896fc65f2494b096639572208781fd

                    SHA1

                    198d7c1aaa7a186d0e187e615b9700c59a3d6f90

                    SHA256

                    6f9e1c59738c255f44d5318c41c13b89100301be0784a2773f1a9cc0c18656bd

                    SHA512

                    4d9d776905effd4e7a6f2d088c86bc772877786aa0752db36f6be716d562159a850598cf8c06a9b77593a62df1e54f8a6182d951374d1ab35ffa55a265ed3c14

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    320KB

                    MD5

                    842ba1da94ddd2035a65fa67e86b8364

                    SHA1

                    170fb0d1e8e8209675d00163eb3bf751b5e4e56b

                    SHA256

                    f250d5387177ec92476b67e281a8ca7f8c6ce798fb98a2599e0b3958f5e07f1c

                    SHA512

                    3836bff265f968900304c24be437f9ead2d2f55b9e6e62b466577b135ba7742a2bd88c5343d15bc2e602d454cca738d4d75e13334f3ab1178ae06251e246bf4b

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    576KB

                    MD5

                    aa3fda31775331a3247263ee29c2f59d

                    SHA1

                    00e137ac9632a58e76ef1a4b5095fbcda530fe69

                    SHA256

                    39d5ebacc88cdfd881de634e301a0c06680430d4464d4da6cc5ec11601a323d1

                    SHA512

                    b8867bf95f4e37f907a37276a54a322cfd94a86875468e43b67f653e110e925336504b1a3e2758d1d906a0d1d0f60e267da56d1bde9709403dd2986143fd8c6b

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    384KB

                    MD5

                    6cc9fe08b06b06849769302b3775b632

                    SHA1

                    262ee02947d52e327b2b81e8ae88cbff75c495dd

                    SHA256

                    0827e8cba088bfd440414cbb1cc746835eea7db8d205e80ba3353d56565d93dd

                    SHA512

                    00d9e8aeb1a614066260aeed5a7f2f6bbbcc9f56db6d5a5620b828d9c0213bfbc6a01f0f2b08c1ebe0137fd11af96d202f8a220fada9fbbc55fdcd63d416149a

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    64KB

                    MD5

                    2f5f24e8c41795626049466f69201080

                    SHA1

                    143e6a28744533ea7a4ca4392c0786ca2333e3ba

                    SHA256

                    b57dea02a773dea3d58c11e5511285947c5e2020f8b538dae2a729d9ed2187e0

                    SHA512

                    61860c17dbc06c096d3af4c896fc614760b6bbd360c1146db77645fbae7b8be126c15d8290fb8ea4bf2c1f008d6daa5afbbceadc1766710b354022b2460aebb1

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    1.6MB

                    MD5

                    94424ab75e6b356b01982be267290d78

                    SHA1

                    387bc0aa8da1644de6d09e118c73abe0b5f871c2

                    SHA256

                    7ea664b0cb2614ac39171cae663619f0715468fe5cd41bc6baedcb3c0a8dde30

                    SHA512

                    2f3d4c4209caec614ce587e39837a9896330d8eed2ce0ede7ddc3b790bfcfc146ea5b8264f7b5873575b1c14a7937a557934af34a1fd5cae7e1e9916f4aac63b

                  • \Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                    Filesize

                    896KB

                    MD5

                    5f5b2dd80078a28ad822d3b7b796dbe1

                    SHA1

                    7188bbbdc2c10dc671dce66b7103e6e5c96e73de

                    SHA256

                    badae86977b7a9ebdca85b60b7355c866d0ed659c30674b2de8c2381a256e3b5

                    SHA512

                    a62e46aa6b443622584879ce133bf0f0f6c043b89c5750c31476c9df963086136911b42d8fe80c9cad846f6fb9d601dd97d30c68439b88ce52d2ac2a9b493e71

                  • \Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll

                    Filesize

                    3.0MB

                    MD5

                    3afd0a3f3e3bef4ecb9468add9074e5c

                    SHA1

                    b2f3b8d7f50fd88fa65feb36a6b85f1335f3cb0e

                    SHA256

                    7f9ee1fe35664def23257ab77add78e385d7b8090eaa18afe06fdce5ec59c5e6

                    SHA512

                    4fd1e2b023f9166a881b13b46927a0d03cb799bc49821535c07c2e1c4a06ae7b2bbcd7b1dd809bb30ddcf5e5e6a68fcd185dc4c4c000e1051db7341864a7b66c

                  • \Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                    Filesize

                    486KB

                    MD5

                    f65b07269618c5c950e53248f2b1e04d

                    SHA1

                    c9113cc3812fac7bc87368f4909e688c298d16f9

                    SHA256

                    bd75c62e7500e6221956c74256e298d103262c9b90e7886483c1dfae4d3a218b

                    SHA512

                    b83119ee4f704bf5d6da2918a0109559f0dcc3a57d87004f1f28c132b65c64aa829e6af66af8215865309d886c69ba61960c5252abf1638e7e1b4caffe35052e

                  • \Users\Admin\AppData\Local\Temp\d5479ddd-bbda-4187-ab15-9c849e65dda6.tmp.node

                    Filesize

                    259KB

                    MD5

                    21b516d2f425d6a7e0a70ecca543028c

                    SHA1

                    732cbba5aecab1b52486817261ee2618843afff1

                    SHA256

                    7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                    SHA512

                    2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\INetC.dll

                    Filesize

                    238KB

                    MD5

                    38caa11a462b16538e0a3daeb2fc0eaf

                    SHA1

                    c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                    SHA256

                    ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                    SHA512

                    777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\SpiderBanner.dll

                    Filesize

                    9KB

                    MD5

                    17309e33b596ba3a5693b4d3e85cf8d7

                    SHA1

                    7d361836cf53df42021c7f2b148aec9458818c01

                    SHA256

                    996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                    SHA512

                    1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\StdUtils.dll

                    Filesize

                    100KB

                    MD5

                    c6a6e03f77c313b267498515488c5740

                    SHA1

                    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                    SHA256

                    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                    SHA512

                    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\System.dll

                    Filesize

                    12KB

                    MD5

                    0d7ad4f45dc6f5aa87f606d0331c6901

                    SHA1

                    48df0911f0484cbe2a8cdd5362140b63c41ee457

                    SHA256

                    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                    SHA512

                    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\WinShell.dll

                    Filesize

                    3KB

                    MD5

                    1cc7c37b7e0c8cd8bf04b6cc283e1e56

                    SHA1

                    0b9519763be6625bd5abce175dcc59c96d100d4c

                    SHA256

                    9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                    SHA512

                    7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\nsExec.dll

                    Filesize

                    6KB

                    MD5

                    ec0504e6b8a11d5aad43b296beeb84b2

                    SHA1

                    91b5ce085130c8c7194d66b2439ec9e1c206497c

                    SHA256

                    5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                    SHA512

                    3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                  • \Users\Admin\AppData\Local\Temp\nsj83A8.tmp\nsis7z.dll

                    Filesize

                    424KB

                    MD5

                    80e44ce4895304c6a3a831310fbf8cd0

                    SHA1

                    36bd49ae21c460be5753a904b4501f1abca53508

                    SHA256

                    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                    SHA512

                    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df