Analysis

  • max time kernel
    37s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 00:36

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
4/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:3784
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
        PID:1656
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "chcp"
          2⤵
            PID:1624
            • C:\Windows\system32\chcp.com
              chcp
              3⤵
                PID:4912
            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x528,0x56c,0x570,0x4b8,0x574,0x7ff795f3d208,0x7ff795f3d218,0x7ff795f3d228
              2⤵
                PID:3564
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1856 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                2⤵
                  PID:4412
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1952 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                  2⤵
                    PID:3352
                  • C:\Windows\system32\reg.exe
                    C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
                    2⤵
                    • Modifies registry key
                    PID:224
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2480 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                    2⤵
                      PID:2264
                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2620 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                      2⤵
                        PID:552
                      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2692 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                        2⤵
                          PID:936
                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2724 --field-trial-handle=1884,i,8705132304969316309,8856757263602060995,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                          2⤵
                            PID:2732
                          • C:\Windows\system32\reg.exe
                            C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
                            2⤵
                            • Modifies registry key
                            PID:5288

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\legal\java.desktop\ASSEMBLY_EXCEPTION

                          Filesize

                          44B

                          MD5

                          7caf4cdbb99569deb047c20f1aad47c4

                          SHA1

                          24e7497426d27fe3c17774242883ccbed8f54b4d

                          SHA256

                          b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a

                          SHA512

                          a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619

                        • C:\Users\Admin\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\legal\java.desktop\LICENSE

                          Filesize

                          33B

                          MD5

                          16989bab922811e28b64ac30449a5d05

                          SHA1

                          51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                          SHA256

                          86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                          SHA512

                          86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                        • C:\Users\Admin\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\legal\java.instrument\ADDITIONAL_LICENSE_INFO

                          Filesize

                          49B

                          MD5

                          19c9d1d2aad61ce9cb8fb7f20ef1ca98

                          SHA1

                          2db86ab706d9b73feeb51a904be03b63bee92baf

                          SHA256

                          ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9

                          SHA512

                          7ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b

                        • C:\Users\Admin\.lunarclient\licenses\Fabric.txt

                          Filesize

                          11KB

                          MD5

                          fa818a259cbed7ce8bc2a22d35a464fc

                          SHA1

                          669a1e53b9dd9df3474300d3d959bb85bad75945

                          SHA256

                          c6596eb7be8581c18be736c846fb9173b69eccf6ef94c5135893ec56bd92ba08

                          SHA512

                          3069af3e0a19d4c47ebcfe37327b059d1862b60a780a34b9bcd2c42b304efbe6d3ed321cbd1ffbdeabc83537f0cb8b4adeeeaaa262bb745770a5ca671519c52d

                        • C:\Users\Admin\.lunarclient\licenses\Guava.txt

                          Filesize

                          11KB

                          MD5

                          175792518e4ac015ab6696d16c4f607e

                          SHA1

                          1128f8f91104ba9ef98d37eea6523a888dcfa5de

                          SHA256

                          58d1e17ffe5109a7ae296caafcadfdbe6a7d176f0bc4ab01e12a689b0499d8bd

                          SHA512

                          31cc38066678c030e8f6378dcae59add64566a977f92983c3a4c929c9b76424291915ea4283e1367ece50b9537f8d51970aa8fd5ce063037aa3a7c45f0677d25

                        • C:\Users\Admin\.lunarclient\licenses\Phosphor.txt

                          Filesize

                          7KB

                          MD5

                          9d5fd3dc9dd7a9225a53a8123d0360c5

                          SHA1

                          86f4df8deed9e8db7c73d03346d46d50f316cb48

                          SHA256

                          1a45b1d0a8603dfe2cfc644f9dab970b1762f92babe2aac6eb2f5d4572c4a680

                          SHA512

                          ae339a3985a2885c4ec2ffcffab75f70a3dcb457007a9c8e1aa5e00f103465695373c3dffff687a07aac8f5dfcb193f2df94a7e26c501b2675f56a2da0b22c5e

                        • C:\Users\Admin\.lunarclient\licenses\Schematica.txt

                          Filesize

                          1KB

                          MD5

                          56f0b93bf5fa8840bdccaf6832797cb5

                          SHA1

                          7f46452216353e1011eba3805df3b4bbeb6324b3

                          SHA256

                          a05e00347448b3008bb6f138a48cb490930670fbbd6d1cfcaf78d3bcf9955606

                          SHA512

                          c759fec87055953b127fc98a01dbfdbdb6077188e7c67d99f5eec711142bda147d87e26ddd88f5295cb4275224ab8870d9b6162f8124e91d2084566425a926d1

                        • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                          Filesize

                          5KB

                          MD5

                          947451e9543307786d5e552a43c25e25

                          SHA1

                          dc6cc3351454808abb828ff6d9cc77537372125b

                          SHA256

                          52fd0f4d17a2abb31d6b64cb5e6c45817ab257409582f5c8f96d66217fcce0a4

                          SHA512

                          40e6c1ba725018cdd00fe847a0a8e9cee54a82c8aca97dc8370829a960843f4b141c473c03502773043d93f0ecb820b81372c545fac17a9b4ae84ef178084dd3

                        • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                          Filesize

                          750B

                          MD5

                          1763cd8375665a3dfa900b3a90b5b41e

                          SHA1

                          63adecdf1eceadcfcd83214ca51cbf2166aca3ba

                          SHA256

                          fe29cd99b1e0a2d5cd12e4736c765dcf15f3bddd67568f46d9ee019d85361156

                          SHA512

                          b3795feb7ca9443458daaa21cc18e976e3f0aa73acbc36d5fe798258a60ea89fb95889a530710117fb0118e9df8a8ed53b12637ae0e68131ae0883b6f4b409d8

                        • C:\Users\Admin\.lunarclient\profiles\3fb9e036-14b2-4ba6-869d-570bd9acf305\profile.json

                          Filesize

                          701B

                          MD5

                          c56978b596330f01da21b106d8f5c19f

                          SHA1

                          840aed0fba0ecbbb7c72781d3932fe0f12631198

                          SHA256

                          d298871af9cf265b63955ccef2664ddf6773b1dc55d8a8a7116f6abc5cbffd4a

                          SHA512

                          d57c47271f73182debd9eff1e29610e842b85153c2a1a2390c707a3ce7494329ccdc81cde5a1c65b3442b4f06728ce519d26fff9e38d21414ed68980d874cee2

                        • C:\Users\Admin\.lunarclient\settings\cache.json

                          Filesize

                          22B

                          MD5

                          a8be4c1d149566613a7f9cacd096af88

                          SHA1

                          331be0825baa65156536d0639a451ac60cfcea56

                          SHA256

                          65393b3cafd3026801a8b66930f4d83a75c62332f3444d3de0c35d47341b43d5

                          SHA512

                          6b572cf1f15bbd7953ce7f1fc5bbed1e1ba217aab019b70c35c3c5ca27b442c8848c67fd43fc95119621788c27dcbd6235ccd58a0621657c9a080ef0870ac33c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          511B

                          MD5

                          cfc6a2656fc256d6540b6b3a2afe6bcc

                          SHA1

                          9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                          SHA256

                          71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                          SHA512

                          d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          587B

                          MD5

                          5db6731a0812acc0b58b5eb041113e57

                          SHA1

                          07280a33c6a346072fe9571047d89a658933fdc8

                          SHA256

                          9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                          SHA512

                          f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          483B

                          MD5

                          69b3d234dfe8fee627f0e365132c5145

                          SHA1

                          7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                          SHA256

                          4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                          SHA512

                          162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          483B

                          MD5

                          bbd74f2e1deadd43637c7eee8a93799f

                          SHA1

                          f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                          SHA256

                          eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                          SHA512

                          179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          587B

                          MD5

                          84ad40f22d333ba1dd77aa2690eb594a

                          SHA1

                          86e7c2b961d27d8e88260f09bee7bb585a5c510f

                          SHA256

                          f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                          SHA512

                          5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          540B

                          MD5

                          137f04bd8e66db3a2fe7f9fc146232c9

                          SHA1

                          8aa727f53744e85f9655ae4c7c13d284b59acee2

                          SHA256

                          f1c876adced579ed8997a5b38fce8f6b0281c0b729c7a8a440e9ee8b92e1cad5

                          SHA512

                          25e393680802f62dbac625603049f80ee39b0d573fc2669036f58461b28165d3755abc43f9432a384168026b117910bebaad95921eaeab45bedc6988e3878df2

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          483B

                          MD5

                          e8620d728292c2e6b375ead63770fd14

                          SHA1

                          84e14d681e9bb75de0d8fade27b554fa4107b352

                          SHA256

                          caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                          SHA512

                          50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          306B

                          MD5

                          15d6ddf978a6b5ec2b9dcac065ce7be8

                          SHA1

                          b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                          SHA256

                          a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                          SHA512

                          31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          410B

                          MD5

                          8c3e835a6d6140cd0de011cdaf7f9eca

                          SHA1

                          1d30c6a67cbfae5353219adba2b2798c02f8bd35

                          SHA256

                          328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                          SHA512

                          a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          511B

                          MD5

                          475b1bfc7d297dafa00515d486d4613e

                          SHA1

                          265925cc674e033b2fe4021f1a45165e6fd5782e

                          SHA256

                          90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                          SHA512

                          5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          614B

                          MD5

                          2d58af64a92eab7761aa07b74465310a

                          SHA1

                          13edcc364ccabae358082e80ea0845f90a463d59

                          SHA256

                          fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                          SHA512

                          c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          533B

                          MD5

                          87f05c35a0c776159698730d553b8233

                          SHA1

                          a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                          SHA256

                          00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                          SHA512

                          1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          592B

                          MD5

                          b58155278c71207812b5546dd966ae85

                          SHA1

                          7543fbb652f2c47be73d0db4aa91033772989c4d

                          SHA256

                          5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                          SHA512

                          34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                        • C:\Users\Admin\.lunarclient\settings\launcher.json

                          Filesize

                          614B

                          MD5

                          2571d11d356ccd80350b7eacf6f0f0db

                          SHA1

                          b51ae45c4a99e37c83bd2f077ed180dba918e604

                          SHA256

                          f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                          SHA512

                          7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-029027548441f54b

                          Filesize

                          444B

                          MD5

                          c7704f78fff0355962298a66d3beda95

                          SHA1

                          6932227a0d1f61844aad87a7a70382b300ff4f80

                          SHA256

                          2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                          SHA512

                          38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0290275531b7dec0

                          Filesize

                          511B

                          MD5

                          478318d6dcc8e2cb2da8366d3b76b0b3

                          SHA1

                          4715118a7973d1c201faffbf2a0463e2ca1f6deb

                          SHA256

                          883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                          SHA512

                          8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-029027554705414c

                          Filesize

                          511B

                          MD5

                          db09ba92a05b25668dfe4f17e1ab971f

                          SHA1

                          fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                          SHA256

                          e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                          SHA512

                          581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\999bandana.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          643f86081e9ef31568f4dfa0faa1c508

                          SHA1

                          2801d7599df9c879e549906968837f4baafa4b12

                          SHA256

                          8a028a37193368edcc797265e70206b4d284f27d7885c3c7a1b32b911c91e51b

                          SHA512

                          d78a09227a109b6df1909dbfa7741ba5ec18afdaabd024134c8f9733c3e551c3f5b4d170466294d3914f4d6b51ac08768e538ac4dd0b75322109cc73c80b0f61

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\animatedyellowlunarstars.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          1238d39282d6171dac0ae93c273985b4

                          SHA1

                          82a11d62b9fe56171956c3ec8e40611fd48895b5

                          SHA256

                          dab7750a72cb06dc610720e9eca60dec30f2522215321a2da960fff2dcb9d151

                          SHA512

                          c8b1128d8c92bd5e7768409573da72550805560f6798b17c897ccf982b06b6a4561fe110a03559ac8e5ca3be29c8b4d6162d8d304c484b78e19869fa5767bccb

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\blackglitchedbandanna.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          f8bef180a49f1d1c776d218ecc3a3899

                          SHA1

                          b426fec52c1ca01551aa5010e2dde73525484261

                          SHA256

                          cc7f0cda5cd4aa5e1fa652791e1c888943fafd9c2bdc81f4d5ae6b2426e31d1c

                          SHA512

                          902e4d4ba0e2880de50a09b8672b5c5144af4827cd714c5976860503a15ea62891379ef78b3ba3d36ec4587312f23aa7ce065bd53df01fc45ba15e8688c6ff66

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\halloweenspookyforestbandanna.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          b8bcf39a947901e9441a019258daca0c

                          SHA1

                          dd5555bc251b722f1a297919612231151cde1705

                          SHA256

                          01bc294585498fd554941869f2179d7f3d0db28a2341eeaf0aab6f5f3e259b38

                          SHA512

                          c68aa576571f270c02bdb32e8616f2ffe41826c2661067f0cb16f7e654c1922d998b28c8154c4b7cda13a216d4c4e2c65cbfb3e9e1ff236b202584d05f1b2d9e

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\neonpurpleorangebandanna.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          9a1336e4013da1d4d3434276853232fb

                          SHA1

                          f9a187299577bcb9ed4aa3b9ca0ecc0878682f72

                          SHA256

                          99ac522a13dc21ee5cf75c3a3544f2a7ed937b62fed293fb766f77b3ed75b05a

                          SHA512

                          6a670f1f6cc8dc55c0871a8c3dd66b2e39ee8337e0fef8f8ce52530d725da2925d78d1c5352b1a33901cd451f5efa6977a9d5082f8c5f2acd196626c063a9b9b

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\bandanna\textures\viperchristmasbandanna1.webp.mcmeta

                          Filesize

                          64B

                          MD5

                          c67519f4b862afe521dfb9729a1ab1fb

                          SHA1

                          17cdf3dd4b9f781c25a995dfd09c892f0da7a4d9

                          SHA256

                          2660b7ceb28dd104066f78789bc9d24d5da897777c9ec0984a865e52fff806c0

                          SHA512

                          c06dad624c3c2b143c13dd3a87005ef90fd384789d22319871aa59b24af01327ab25469dcc27f4b079d5e9dd7706c180e22ffcf4eba4353e8b23bf2f30f7553c

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\black_devil_horns\black_devil_horns.obj

                          Filesize

                          7KB

                          MD5

                          71d2dab1bd2adcba4001e8fecf553bfd

                          SHA1

                          56f6f80238fc680ce984fee14bfa9a70b878856f

                          SHA256

                          16257fdb097f8fdc6dc838e7d0054776678d60c1cf1c4709d50ade3082599d8a

                          SHA512

                          7379fc511a6feb369d75aa6580908f1baf1ed81c1a13967c105c1e88f097da0249b632ce15e4062391120fad513c1dcb7eaa79d0772b9f584e375720233fc2ee

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\devil_horns\textures\red_demon_horns.webp

                          Filesize

                          2KB

                          MD5

                          3494ab011d941bbcd5ae8e143589ac55

                          SHA1

                          bf386848ca1ee16d9c2cc98bb7b14068e14978df

                          SHA256

                          202598a70898fa1e3bcfaf2d0172700d1799f4e787c01abc3779d2b53dacc8db

                          SHA512

                          c48c33320b15e8048bec8b89cce0c58346f2f21389225cbd9135b558f836300c96b91cb2607401784b6f165c7ff266374b66de533d8dc4ebdaf01af369d0e292

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\facebandanna\textures\lunarpluswhiteblackface.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          69ef7d1799026110ee3e34fce7e96a46

                          SHA1

                          ffbf8a0aff3e54cf12ae3abc646d672e39a9b886

                          SHA256

                          01e6dc36a764ceb2cc3886cdd9b54134c5a9cd04cc661022796829a10970401e

                          SHA512

                          063cf032048827b3e817b8128420149f6c95b4f2dbe9766a8657064f55a1e425001fb73d92c21a8d500d504cb1a73570c4a97efea699df10dcb19ddf22b18bea

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\halloween_mask\textures\neonorangeredfullmask.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          19a3ca56dde6f8d43031f7e7396afb1a

                          SHA1

                          88fdcbec708c9d3c60b93e217805269ebda39605

                          SHA256

                          eefa09792fe81a273eb57e6a22ed7fe607a5f1ee7d2491b6f69454c71c868e2c

                          SHA512

                          8fe5ef9991bc4ffd3ba8ca2e844dded521d795aa610302417599f0b9bd4bc9553b12a631b64faf9ea7ddc409d0aaa026e6dd96c3759972b59e995d997d28472a

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\halo\textures\gold_halo.webp.mcmeta

                          Filesize

                          62B

                          MD5

                          11d1b642e75d9f45980543e3c5223ace

                          SHA1

                          eb88ce9c46c7cf38c872d07136054cd65a2eb188

                          SHA256

                          7751b19e8fb7dfd2f713cfab8af1d96214c2cfeffd85e23d0c633db2d7c55f2a

                          SHA512

                          9a31ec99709bc43d67987d575929e4a847169395da556c661f2672a94dc4ab7b140ddad57434af09d56baaece4786534a6e49f0780a09b954d5ae86c0c3af1ec

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\halo\textures\valentineswhitehalo.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          0d9cb8cf5c2afa138a3a3bc5b132d825

                          SHA1

                          a74242280ad328b021f0b2258e98aa8948b48416

                          SHA256

                          4619938ea88aee4908495774f210ca9cd085b2316358c29b54ff2e2b47f67d48

                          SHA512

                          0b99a3de46cc99683770de17512830943cbdffaaa709585c1ea453e3fc08522b9fdcd11ceb13a1c897c02db6de1721ccf54a252bf856ab0d917eae4321e1df3c

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\halo\textures\xnestorioblackhalo.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          8ea3a41a53e3f3893105ea86faa8e94b

                          SHA1

                          68005f534f4a40ea62e0ff43f7317a5975bac7e3

                          SHA256

                          fb9b4c56b0e5f20f8568d960eb3e78b9fdff0af6776caf0bb98baef9760cf588

                          SHA512

                          e6abc3a72553ac9ab0dfdc97a086eac92caeaba28a5938cba0c8754408495d3145c9adc66733e5ee01ac2e6e5f4e67709b52ff0e01bada85072f22d0a579d080

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\lunarbunnyears_pink\lunarbunnyears_pink.obj

                          Filesize

                          75KB

                          MD5

                          a41541d8a1da742b8167c7cac7e06761

                          SHA1

                          56e9c57b9fbb5a4b6bca3e3e9c6e7280d437cafc

                          SHA256

                          18f67051d7a26b283b176fb3829d495530007e2b9cd48d36a94e4dd0e96a861e

                          SHA512

                          7f72624e52e3b5ad110d74d0641d28145c80bf44394227fb295d5087d3d992abcbb0bf606580bbe8062e78056326bebd006a9034ec84f972f2176594ecbcc764

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\animatedchromastars.webp.mcmeta

                          Filesize

                          63B

                          MD5

                          16fa6494df2f09c01dcaf32c2b2cfb0f

                          SHA1

                          e63e4e0b3fbe527d04de51f69e56e16a330e4f8e

                          SHA256

                          8db77927179aa8c3a05a39b2d6b5c157734e93a747ef2868522de2cad8c139e0

                          SHA512

                          37109f3abd8efae91b1899883adc9091e41a80355756809710e3d25cf24bbbecd6dcf4252f3eb205acbb08a3715bfeda6a5066ea7f0f93ca407c558f7d035b4b

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\halloweenbatsmask.webp

                          Filesize

                          13KB

                          MD5

                          92779982c734a20e67509c4f2cec3894

                          SHA1

                          77ae214ee40baee61d79328e8257effb3b5b22ff

                          SHA256

                          5ba356f062084da1e7bd95f7c2ca395acdaef139c438692168b6b47347fb1900

                          SHA512

                          2fa7f8611b0bb4835e070509e77c702abba49af9eeda65404799313321c5b9f9b14ad908adc6d763047a6770c74510b59e3375ea60b84eaf637b3135ebd42302

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\halloweenpumpkinmask.webp

                          Filesize

                          21KB

                          MD5

                          d8ac7754f3e551c61754bd075b86c0bb

                          SHA1

                          85cb99d2e2597707920443ef4c8d76e565e6d33b

                          SHA256

                          0646b79284470eaa98a3df6f497973d1fe36cb6942ec6d0dd6eb7309dd5bb592

                          SHA512

                          420eb80c5cf03d9eab0a06d91a087ddad1f2355a714c583197bd61ea8e23bf1cdef103245be66dbd3a52cb0ade614048620c3a2cfd79b998070f551389828723

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\halloweenspookywoodsmask.webp

                          Filesize

                          17KB

                          MD5

                          ec8c74a0cc3705a722654bd09e85e856

                          SHA1

                          daa73ae7d35d208b02cdc536c07aceb32fcdf271

                          SHA256

                          2e5a1117a4d16045ecf2aad138abb6a16ba7cdd4465c96ad05b4f14c99b96d55

                          SHA512

                          d3b58a1c89d58e452a18ea66339eb2e154d65c75200830d9cc586b355d97944b129b843ee545949d20d09eb46be5db6eb76d8399bd64e9d94894b946fc106d22

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\halloweenvampiremask.webp

                          Filesize

                          18KB

                          MD5

                          dada79adb17eda884392a0afea84c349

                          SHA1

                          ecfa5105e405c4b425b7b8375e27c73f9405dfaa

                          SHA256

                          ef4eff5979f2f8d253fd39d73b907602be5e2d97c63bbbefcb0b0189c19d3d43

                          SHA512

                          b13e5f83fd468c41efa2a86f281a5440a3c5b863bce9b3e1e1ad9386bd43c325f5483f0f92d5c3e93ad2c66c69e04e0b8328ae016a2a8d8c156bf31a77ed7c50

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\skullmask.webp

                          Filesize

                          11KB

                          MD5

                          97937248d90b6f4a5a76cb443a1682f2

                          SHA1

                          319d2ee91df2a16108e09dd8db38778ce03c7cb5

                          SHA256

                          7919edbab6515cdc6c6c6bcb8394969bcea8d34523c8af8fb851aaf5678dad50

                          SHA512

                          dd7eb21c7b2be8b7e2ef2d825f7897424182f9065a7a91e62abe8c208941b669251877087f1fbab0ba951dfd6fb47809ef02dba00308cde37fad41eb173f7b15

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\venommask.webp

                          Filesize

                          34KB

                          MD5

                          585f361179e05b71df4a9e34f2452a33

                          SHA1

                          8783a53e096328c293d6ad14a17a0326b96d8673

                          SHA256

                          614f558e4e399a6156bd09ff660a428bb06d83edebe9811b03cd8125327eb3e5

                          SHA512

                          e5458027f657f2303c040f3d6d9e38970a6c89d353c2ff3fb681238c0d62fb83b6087561358312f63ecc4fdce403521ade767b4f5d3f01790af3842d856adb04

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\mask\textures\xnestoriostarrymask.webp.mcmeta

                          Filesize

                          64B

                          MD5

                          df81c22e9e4a5575ab98df1e1ad56105

                          SHA1

                          5cc0e53d7ed60ddf5ae8dfb07d3aea6363dac9dc

                          SHA256

                          37ca3af2fbf437d3737f664a9a9eddca425e774f32109bb3ceb62bdc0d0d7a46

                          SHA512

                          f27e369bf2f64352054dffe1c9db13f5391542b129ee4ece079f8e2a148f1f89618bb60a7d97a028169d230183f91aa2b8ba986084b123b64d795ccf49d34d97

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\pinkrosecrown\pinkrosecrown.obj

                          Filesize

                          522KB

                          MD5

                          0171164bb593277c62217ae14b9d4599

                          SHA1

                          651fc5c98bc9dd8f0739d3fd14953c832f300642

                          SHA256

                          a95fe7359f0562d59f4135bc079180fdefe90b60cd15578cd40f8272ef3f44d6

                          SHA512

                          a5afbed29da61e0bcec2d02bfcb7c1381428bac2dae5d751259cfa707208b043533718c4fcd99f28d5b8e6449a4312d7476c2d8461b8b28943f166abe3f6d404

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\pumpkin_smile\pumpkin_smile.webp.mcmeta

                          Filesize

                          62B

                          MD5

                          989af1c21651556b3011ed290e5c1023

                          SHA1

                          6826a00414f82450bf899399378d699394f8a1cd

                          SHA256

                          23ca6742f5b218aa4c4f3d43504f5daf62cabfe48ffbc3b2d45f726e5a71506c

                          SHA512

                          d5c3690e773a602bba6c38909fdb730735c2b273652cc3ca8188d1ac6aed6083a7c5fb14cfad248e635ecb5cc986cb9e3bb31276cdcc004d8bfb6210c675e7de

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\top_hat\top_hat.obj

                          Filesize

                          52KB

                          MD5

                          d9e8d64d5c996c56a692653c29aed583

                          SHA1

                          29405422b49b13e082edd151b65f17c447ed2603

                          SHA256

                          0c063d640f51590c9cf5fba3a95b20087436f8173305c1360eb6ccecbb29b7da

                          SHA512

                          9c79c6cf360a7a7ef84fe759ceb37fb22ca921aa4996ea1fa547b7c98298ebf2335278ed7ca554a725574405a94ddfca6c9f32dda31c8e12cf1c8d43ae3de892

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\models\hats\xmaslightsheadband\xmaslightsheadband.webp.mcmeta

                          Filesize

                          62B

                          MD5

                          fbd918b42d8a4e4b940934039217bcdc

                          SHA1

                          c72f9bcde03cafaf269640b078ba82deec2b84dd

                          SHA256

                          168b1ff81839483c4ff678ada39b6ef08b93eb2e28210cd8d050bda4a926c4cf

                          SHA512

                          336e140a206fbfc582386a4c101a7ffa763ec7dac73fc49eb63b51d66d3218a138c689af1ebf1cb4bde3ce3e1763c9d587a97602e6530b073611bf5044d52fd5

                        • C:\Users\Admin\.lunarclient\textures\assets\lunar\cosmetics\wings\thumbnail\winterwonderlandwings.webp

                          Filesize

                          3KB

                          MD5

                          8cbefa93239ab03df1b0d1437ed21aba

                          SHA1

                          48d87923042b7fef807c60099c5165e8e5f07e55

                          SHA256

                          26f7d505bc3c04f9243dfd59f2c2e860f58ff30b993a2fd6199216891edbc2df

                          SHA512

                          a7630eeea43fb5151f8d26ee37800a8814ccd4a2ec6bfb0b0374d03889e0d2567cc9cecc252c6d15ddc65c2f1ae36d03101b25679d5f7fc7041dfb29f5a3df8c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll

                          Filesize

                          399KB

                          MD5

                          08ced260d600f7ab916600eaae4e8ab8

                          SHA1

                          7fcc7d160da11de693fd257d36c6650d630459fe

                          SHA256

                          33d3417dde05be52748fe1d110cd2f0dec0fb7a106fa8be2b516bb9c299095b9

                          SHA512

                          4937c9dd4125ba69cb604cabc258c2ee601836269c7797f44264eb4c517d68ea4d346bc05c6af46920366ec4f5440d59236cca7103ccc8d3ee57bce92aa21e28

                        • C:\Users\Admin\AppData\Local\Programs\launcher\LICENSE.electron.txt

                          Filesize

                          1KB

                          MD5

                          4d42118d35941e0f664dddbd83f633c5

                          SHA1

                          2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                          SHA256

                          5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                          SHA512

                          3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          821KB

                          MD5

                          73306a0285c110912a56e2054faecc4b

                          SHA1

                          011c36c0da7aa2fe732124640e282a7f7ad8e28d

                          SHA256

                          41eaadcdec5e9086bfc08f99b6279df4c9b00450f54159d94d7f794f0e2f54be

                          SHA512

                          b62aa6b06813217aba64df8e60080e5612977a6cb1e76e493b1866b4c9c81443b30791256cafa1616cd849a198893fd196c0354cbc5e853b6a21ad6f87a16001

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          733KB

                          MD5

                          705603b38d1bbb19a7d9334f749bf05a

                          SHA1

                          285b4aac013757cd591d40ea2fde5d039fb473e9

                          SHA256

                          0bbac1d7940f815e439823ca22d974d46d7f57f2cfafdf8662bbea7ae4346a23

                          SHA512

                          c23fd9569f1323819494459a89ec0be7fc827f7a39cd7fab1798c1a5a929bc4ca81b6bcf27923790c4733a48684f5ba5899faf90f75ec946ccbec58e780d0028

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          302KB

                          MD5

                          9d409d7d9b659796648ca7079f8e5c8f

                          SHA1

                          7d6927fa23f0aea4c7e232e1581a0b903d591da3

                          SHA256

                          e94832cf07ca4977130cf794b5cffa6648e653d5a36c8096bf636a86a389596e

                          SHA512

                          f92929be9022a9608543f095ee01e69b259b168354d9f3b1b68270d03f312f31138a9d0c21fff380654f02244f4746e0327f6c02e874c115b9819a85deaeaf99

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          292KB

                          MD5

                          7f32a8c2903fa25430218e42cd4c182f

                          SHA1

                          db337292be731f215e4311853832ea88778c25dc

                          SHA256

                          91bdba0c5fddb045b5ea289104e99baf8062b838f74b2a6272011803f44fd662

                          SHA512

                          7feeb9573838fefa908d90f6b72b43d68e2b209a3d00083091fc740f960a28b382586f584619eff26fad40c2ecfffc426b8017dfab07b7a0464d10794fa09118

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          142KB

                          MD5

                          b839b553fdf5ff2ff26a8e5963448478

                          SHA1

                          ed9eaaff4b46f2281c519188eaa1c5cffb137b02

                          SHA256

                          b7654d5cd192cc5e871f51f4a20229783fb7623d52ad8705888596d6d9e3f0b5

                          SHA512

                          18cd8fc76da935c5e28908c2b271f35a1deee96d8259b3f2ca27e2b4c1066be218aaf2add413be17e3976ad99e029f742e8aa9432600f30037a95e6fad73850f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          128KB

                          MD5

                          ca67f04db9230867b4beb5c9f5d40c67

                          SHA1

                          0d3c80e8195a4ac9bad1424b3658afcd413171d0

                          SHA256

                          9d7b07b0a059d134cc46fac57a155647df17b1eb9e9555551f5442d21c344198

                          SHA512

                          62ceffc75681e0d5fe2e7c8f1aaa8d7ad531903b54fb8b626c0dd85d69d03435ceb582cd854ff1bb2d7c0045a47325fa43a200b61b9b262e685b089662bdbf73

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          1.8MB

                          MD5

                          0ac19e393cb95f1e94e64971819b2873

                          SHA1

                          002e86456aa85eafa6f250e66ceeda738f6b87b4

                          SHA256

                          ddd5c9edd16575084ada8c2c7d8ee7aa56064540da2bd5153f6a0fa08b3f5efa

                          SHA512

                          bcdf2a056eb7e7002d8b273aa717e44ce26e052043a15d1eec16d79520ba9066e83914b23c4d5da0f9318e42b60fa593ac1c11cb45a79c956ab84b79e8444645

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          1.6MB

                          MD5

                          bc17e8cd5193cf5b752dad5e0531b77f

                          SHA1

                          babb858e3fc5fc625990403208c33e71a21b71a1

                          SHA256

                          c785b9dabf7e44b17127610bfb43d60df332c3923fb5ec971fa3f2a9443c0935

                          SHA512

                          b1d8f8a43c2c2cb6614c418a2c28ff5ca3fdde6ca85d9259277c7b49ab914a9442c162e059601271d33bac25656163460a49e1c630a7ed447ab6e3e39d712d79

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                          Filesize

                          212KB

                          MD5

                          3f66581c5a90018b651fdf5653ad08b2

                          SHA1

                          9424e9e0e5c25c2adcbe570e2d215223fdac8abd

                          SHA256

                          26d37cb46fc0e890051e3c62fd589d36c9fa3b60af789e80f363b96d4814fdcb

                          SHA512

                          ace4aed1d9f4d88488e0b1dab04c5e842fb2fbb7ca398f7038e0fd3a1ffbad38d96acdf04a32b021c0306c01dc898151a35ce983bfc0b6a6e0011a26d29a81b6

                        • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak

                          Filesize

                          132KB

                          MD5

                          443c58245eeb233d319abf7150b99c31

                          SHA1

                          f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                          SHA256

                          99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                          SHA512

                          081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                        • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll

                          Filesize

                          649KB

                          MD5

                          84c4de55117ecfb823c5793f9d3e8a16

                          SHA1

                          a2752ecdab930a24539e399861a5b50ccf4b5794

                          SHA256

                          12881d9a4bc4418a92c9900321e20555e0a4753d031bce2a60bea4c498f4bcf2

                          SHA512

                          53b8ff4a30f816d70a06a0e67030790e2e397b91199efbf39541aeae41b577b18d0f6ec45cff67c51a923c1112ee2fad2f8446f9214e34ace146c4ed6484e9ff

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          619KB

                          MD5

                          0b2b4cdf0870a77a74e2d9e6ec980168

                          SHA1

                          cc7670cac490ac328beb309859a3156567954a79

                          SHA256

                          1eafc8d29c2a96401093c74ec82a1af8da6c102d9cb13ba0309454bc463e48d8

                          SHA512

                          f562093610d085d9d05a7b57cfca2e9863447bc867d09db754d9a48de72b3ba074e2895c513dc8872d502a7fba2bacefd92eda068f9ef51db9718356b020d2b5

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          721KB

                          MD5

                          c1ac5db2ae5b3d26e72a65b2656b581d

                          SHA1

                          75350862951174521de2e4d877be9d4a7875385c

                          SHA256

                          b98472d0aaf29ec5d9b5d180ac48fc58b07224d45c1f703ace7436d872982563

                          SHA512

                          31d58fbf81ac591c2c27288c9eb6596ab671f035eb213b1df9cd373656d3aad4aed0b1a9c97b121be7f0a76ce782c1ab9c0b3b4b6ba2c9076b004d7d44ca580b

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          198KB

                          MD5

                          80bee5b308aa0bca65a2ada6fc2b2b98

                          SHA1

                          103fb14de16438f3cee0b88d61767c755eadab6a

                          SHA256

                          ee20416aba0f8ee07b0d2a11979c9287051eebd0eab06c259f7765b275629c71

                          SHA512

                          559bb06dc420d7e2bdaaa27a09a6f9053bb1126a5d6f20f478c56c4a6dea4142019d33f9e9fd5fba9041616b283b4e0e10a022f5470846c5273bef921966ba6e

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          246KB

                          MD5

                          626ab49779b4f3714f573333e5e5e315

                          SHA1

                          de90a9cdd86ad09940b11f0ffcb5c1d38cfc505b

                          SHA256

                          930a24080142bd786abb23aa99de30b6a991c1bd92e2920f6c30b78853459713

                          SHA512

                          28551f0afafbf50977e12d9d9b1db7e89ee95d4b54fc3e4956781a8992a765d087be952863e5f954bca908cf4ed6317f3655671d91f0e16501e37cdff9c40cd5

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          275KB

                          MD5

                          a5197234bcd517376835e8a392732742

                          SHA1

                          a872b2f7158d4975604b9e7c307f00ceae1f2106

                          SHA256

                          9ef9513e043a3e97d2770a10b62a8dfc48ebc31c4b56f46be943a2eeae8b062a

                          SHA512

                          59d2cf3c3e7cc9d69d89cba98120aeb375162bd97f85ed0973eb550c23e0836254ce8383bdab5b9babe320b99a05138efd4341253ab7e35d3202e6ef9908eaff

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          238KB

                          MD5

                          896d1a9f88122a22ab6ba09a9831069a

                          SHA1

                          f7356fdcadd0d97a922e40bfc1485cbdea0dc3e9

                          SHA256

                          f8ad67a19725e9d4db9b7b9d498b256c180219b18ecfb5b128ea975320d53ee9

                          SHA512

                          2b91d0bf393c4818e2e85cfa04aa8b7816374e034682a80569e60ed41b1bc7e3cd4a5a45bf4613439924a76db8a33d57cdd78a8f171de5349e1ae0d88ffd09cd

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          1.4MB

                          MD5

                          bc1073fe5f4994b6d6d124501aad4169

                          SHA1

                          ee1e6357d5324b840b065874e12e100d7435dd6a

                          SHA256

                          b383a30a3c162ff8d23fb419e9c7ec70dcb579d8dc4360ad1d38ae5fe90a8a00

                          SHA512

                          d2cf9f26dc683010aa0f4d4a10549cbc23e475651d255d2bbc238a80025d01ef33bdb5d8a26a5d9254f1635a8464f74451b65b9bd4b346109270cb4bb7e2fca3

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          1.5MB

                          MD5

                          fbda69bbf8d13b6315d7247e5c1b0dc3

                          SHA1

                          670294ba5b9953e0fc007c2e0501195c35eb07c2

                          SHA256

                          c5bb68c5be417b60ef42e48e7d1bc952852b76cd4a733792c884e89571ead60c

                          SHA512

                          01c1bccfb5c57b2546da9fdb5cdc4e866b63a5a6d2b478b3723c0ce50594b78e5cb6268c1a396630ac136ca57e70e84ed7bb4523bf57670567c07768a029386c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                          Filesize

                          211KB

                          MD5

                          621ea364bbab69dfd6a6ddf6f4beff76

                          SHA1

                          114a3d2d57aa3105fc423f186a3cd072aac7b2cb

                          SHA256

                          3aed92bac84569ef9f96d0d300caf3d134e4c8c8784302591aa8ba70d1fade04

                          SHA512

                          6a45a2e50317714b38af6bdc34d96bdd63dfe9148ca99a87288dc7c949a38a26e4102bb094acbb2961fafebee1d4435e2a310d0dfa72b1632456345c491ba001

                        • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat

                          Filesize

                          1.8MB

                          MD5

                          622be3e9aab2255cc0d13dcbe65e0b3c

                          SHA1

                          2334960c7425aac67589bd332215092b8bbcc8c7

                          SHA256

                          47440a9791edae9d230f79be74af4c5226fe35f2618f543ae31ceea8e3f86031

                          SHA512

                          46fab71e64b8091300aadbaed14367a1e705ec2816ee6951e1b0e6c0699abf6afefd27bf86b407247fcdc829121f7881759ea0432e575f42f77ee04135baf895

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libEGL.dll

                          Filesize

                          302KB

                          MD5

                          c6327583c861567139b0bba03e7920f0

                          SHA1

                          747c18dfcd5f50cf561323ec87ef472aa238c2e3

                          SHA256

                          11f2c2182f36f81f35daaf05b50becdf495f9f84503a56dbeb168066747abfe3

                          SHA512

                          03c33595ff6abf58f2c3c5b07c06aebf160c5052bf0a540aaff0ba5382eea1d4d6b4a9d40a01dd543a4a93744d8010855bdaab6496f7623a9e60cc37e9487840

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll

                          Filesize

                          523KB

                          MD5

                          3f3943f4660b4cddc379288da136170f

                          SHA1

                          41af4b1d249beaf5719bcd280d069b444bd411be

                          SHA256

                          63eff9cffeca740eb813ae2c73f1ee00b5d334c35502cebd098641f00d4cb906

                          SHA512

                          87833c64dca5fd20c6fb9f50f99bb287f7b672b025bf1774c865ab1146a862ae4ba7e43a05f63b539a0b575b9f39d43f51db2d94648311d087b298bf38977b62

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll

                          Filesize

                          510KB

                          MD5

                          86c5354ec9e80436c1f286d5b1fd3c40

                          SHA1

                          5e54471315a3f90fc130d0734423f794b2518856

                          SHA256

                          dbbaa7157eef07e3a1033848e74c3c7f80f088734ef9d2eff4f35bd05f22f0a1

                          SHA512

                          92566daa046c340dddcf1007bbb280c81d68462fde7400872a07faafb29f0253f071c676e9d8bb44246b3b7ed9abe4375e1076846a3a0067497374de485ba43d

                        • C:\Users\Admin\AppData\Local\Programs\launcher\locales\en-US.pak

                          Filesize

                          351KB

                          MD5

                          06d28839ea0b3aab4597ba8646a53a96

                          SHA1

                          9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                          SHA256

                          69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                          SHA512

                          a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak

                          Filesize

                          959KB

                          MD5

                          d22c25b2e392641edba30fd9c71eec29

                          SHA1

                          09ad45753598bd367a7aadea8a1bf0e50251c4ac

                          SHA256

                          8aad047279a57f28ffba75c86863fd818f79e6fb49688c98175cedc99a7ec17a

                          SHA512

                          f76d3015250c6ffa6166c118b3e75118013c99d5a89d9e5a0f358c5f3a94042b792416c78a8f7ce3abaf41f9a108e894430ccef25c6bcc01f590d33a7f263672

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar

                          Filesize

                          880KB

                          MD5

                          2aacc5368d232d7ad326f12e0b8a36fb

                          SHA1

                          9c46890208d7d1ce3cde99eeb483de9319b5f4c2

                          SHA256

                          61979c52227ff3b8a0ea76848c4a3b03e6ff311927e6bb367a5da2abc5228936

                          SHA512

                          c95e9d5fc674dafaa327562759d25e20014a11b5069eb818c01d9ae461fc1ff597c53e7ca13a581526b7419a550df2b8a1d7e8eaf7934f1cf1587efab307183c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                          Filesize

                          665KB

                          MD5

                          e4ed289d09978ef7e2a0b4a1baeb7eb2

                          SHA1

                          f5e00de4c4ac391eff48ddee57e0b54e3fa12c63

                          SHA256

                          104f4e09905b25511a5ff31423afad908f28a50f2dfb86ba8d5ac2c583774501

                          SHA512

                          c981d86ea9c4c3f463681dd4522e37e4c0616ddb3e2c791f5291311ab292ad06e1d1f90bedfac2677c8a984ccaf13c7ee478e01333036b43f85e8b43aa1907e0

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                          Filesize

                          464KB

                          MD5

                          7c8fe2e8bcaaf7b0b6849caac1bfa591

                          SHA1

                          99aca5e6e839e721e5d723ca18c35d89aff599dd

                          SHA256

                          c4f3fa83fa92da44834a121155a90e1a0900c3607f99bc11a75e1f8360ed65cb

                          SHA512

                          f00d0e0f9093a02f3774bc271f26d9b58de8fac9c76dca79b52f39d91545ceca35044daa5475691f00702fbf191c2c58f08eefb81bd5b864eeebb05d3e1d9a27

                        • C:\Users\Admin\AppData\Local\Temp\f63b99f5-3630-4735-8400-6bb7755b0a82.tmp.node

                          Filesize

                          259KB

                          MD5

                          21b516d2f425d6a7e0a70ecca543028c

                          SHA1

                          732cbba5aecab1b52486817261ee2618843afff1

                          SHA256

                          7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                          SHA512

                          2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\LICENSES.chromium.html

                          Filesize

                          343KB

                          MD5

                          607fbc01a765c4f51d966ddcadd3c97d

                          SHA1

                          87b9ab5220756970ef33276314a13aec1e5c65c3

                          SHA256

                          2c0712675244d8cee7e1e0b8bc4a04b04e0dca7733470db16cf908a69c6bccb9

                          SHA512

                          9ac78d1708e8551e698f020a3386b468792abb019a72e1c034dfae1c3cc0b6988ad40645dad08384975e3a2cc822840ff1facadcb0f7bcec8c7cdaf46fdea85e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\Lunar Client.exe

                          Filesize

                          655KB

                          MD5

                          369a4e156831d728cd0b5ece9262e8f2

                          SHA1

                          933b60ad02fc9f8e16694a5e975f8cdbec5496a7

                          SHA256

                          41665afd6c5a4a0854e7e861fec4b5402bd67b50d23ab89ce3480e4380db3245

                          SHA512

                          0d4202f55b4a4288343dd91440584585400c726114be41313bb64645c6c7ded908e322fd01d3897eb93fd7d05157e032158c504639fb95f2325c2dd74276948b

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\chrome_200_percent.pak

                          Filesize

                          191KB

                          MD5

                          81b5b74fe16c7c81870f539d5c263397

                          SHA1

                          27526cc2b68a6d2b539bd75317a20c9c5e43c889

                          SHA256

                          cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                          SHA512

                          b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\d3dcompiler_47.dll

                          Filesize

                          4.7MB

                          MD5

                          2191e768cc2e19009dad20dc999135a3

                          SHA1

                          f49a46ba0e954e657aaed1c9019a53d194272b6a

                          SHA256

                          7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                          SHA512

                          5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\ffmpeg.dll

                          Filesize

                          1.4MB

                          MD5

                          c91f22e764e289517a523f3b629b5306

                          SHA1

                          2326afa069303cf3844c9c14fc75021ddc1f2c3d

                          SHA256

                          e658a3e7e44afaed72cc1d9701b9f6a90eba6f474b713b2a5c183c0845ebbf49

                          SHA512

                          34c11f8db161c49019a62c23ba8f5a8df3bd0d43c643e51922370303b29d77152438f75819944b1154e1045d85d2147fa8803253ec65a15b13397b850811b6f4

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\icudtl.dat

                          Filesize

                          1.3MB

                          MD5

                          885e8865c68492cc439ff56b2870ed4f

                          SHA1

                          89f18ff932c2aed27b14f339645e5940700124a9

                          SHA256

                          4d5c651a631f28d8b2e15a34f5d8dc024f381e4bc36be5f08f5415f3fa018e0e

                          SHA512

                          7d9e0aee6ed47e25fafe9f4d19b34ecde11333f56381c92b619a02b60446fe104ceb1fee25b7813a87d03a99c9e99f7e28dbfc569e0861d999f5e26e719ce6b1

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\libEGL.dll

                          Filesize

                          469KB

                          MD5

                          dd78b86b3c92d61c37b44ef5b157cfe0

                          SHA1

                          4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                          SHA256

                          e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                          SHA512

                          9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\libGLESv2.dll

                          Filesize

                          1.2MB

                          MD5

                          5bf275d04b39585a3c29014c66ef5f4e

                          SHA1

                          a62284d2fbb44914f79fb042d5d59b35e559007b

                          SHA256

                          f28617be08e185219de4ad4c0ed67aa59a549d28c702c9e36750db4902a9e613

                          SHA512

                          e680e2852b581a0fbed10c2c9c04d0bd1fa3a07ced6a8bf98a0b16384e663531089465062763647956d3727584c5d627c901ce8c03da734bea8d9eb4be114655

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\af.pak

                          Filesize

                          381KB

                          MD5

                          b293cc5ea7db02649bd7d386b8fa0624

                          SHA1

                          32169b9d009b7a0fb7ecdaf650c989e956291772

                          SHA256

                          7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                          SHA512

                          496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\am.pak

                          Filesize

                          476KB

                          MD5

                          118d57e2d741495d2237dbb5e5d04fbf

                          SHA1

                          62d8bd57ef767e333fca56daf131d8bb4e40d118

                          SHA256

                          1d81eb58e5d66b7bbbd932c9ab4442e60f181571e09d1b9d4f443c443e5f10cb

                          SHA512

                          c5bff40a1bc444a8a9e4e60ff0a13525098d7e32fdcaaefe823c0e521d29100793bc882c0d7239c215f8f67f77996a40415a329e764d015e46e31d2f66c1ed39

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ar.pak

                          Filesize

                          308KB

                          MD5

                          4f655e04916df6294d7526caba893ff2

                          SHA1

                          e233fbda67c9ee55e15aad5577b6c6c12ff70957

                          SHA256

                          78c2f8fd302ac8b148b749623cce8debe783cc3833ef3bce732fa8a120321457

                          SHA512

                          eb257525646d3c82f3e3fe54b7c83e2974ee817892cd704042057118bf4f4c42912c42946144dcc051874bbc7ca7f6e5ea191633214b6578c1833082ca02e156

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\bg.pak

                          Filesize

                          395KB

                          MD5

                          f2816eb0ed56d3f471927e6a29ac9ef6

                          SHA1

                          d513290615fd50e1174aa2ae27ac04c7d293d95c

                          SHA256

                          7b192f13c070f111dc1d29c6d84ae6d39110d0b0d4aa2ee4dfd54513fb1131ae

                          SHA512

                          a4608ad627c3ddf5ea1d782fcb418eea65df97b9aae6380cc484567a1f23ba3f576f23baf562bde0597ad202bbf8d6849076c8f8ad3145ff9504054cab8eec6a

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\bn.pak

                          Filesize

                          911KB

                          MD5

                          bea57ab3921250ff4dadc9f42f8202d9

                          SHA1

                          ace7fc0579a946d32419e8c5ff9bc64d40e53364

                          SHA256

                          2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

                          SHA512

                          164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ca.pak

                          Filesize

                          430KB

                          MD5

                          2cddd012546caf0aed6775cdf5cfdee9

                          SHA1

                          cacce951770feefd1bcf89de5be97bb39606e7ee

                          SHA256

                          02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

                          SHA512

                          b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\cs.pak

                          Filesize

                          246KB

                          MD5

                          9e70927ab762d6cdc99b35167e56e7fe

                          SHA1

                          eb72d2110082ef1dbe4f0f60ccacbd1af318a2c1

                          SHA256

                          864be1121f14577dcb6f676dff902eb062f6bec087f622aed40faa2fa729f0ee

                          SHA512

                          564b9420c289becb2a528aace0ad782c06cb203dd5683903f9374e9135f30df17b349dd27817f06f47b8cc08ac24f3ecaca460f195eec712bd99aa56f32dee87

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\da.pak

                          Filesize

                          295KB

                          MD5

                          ea0e0fb2ab6b710c452d46dedb048649

                          SHA1

                          1e5ec5359dee4feb62842d81573ca6bf3dfb8d54

                          SHA256

                          12a3350b84bc048b6533fe11c2c3e813cc75c50b4ea8cd056a942fbb402bb636

                          SHA512

                          3cfe2fd466f08d38028387ddba29fffd9ac6e0ce2d34ec024ccc7a69eb0d056798a9d2aec3988ce954300584771b56502d914e60c006fbef750a2c31dda84f03

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\de.pak

                          Filesize

                          364KB

                          MD5

                          f5e58b09d49f18ea3ce4f7940f6d8f3c

                          SHA1

                          833916cb7945c13316d13a3c32c31d81e527b4fd

                          SHA256

                          bec4031ba38bd6d0a598fa5d011403d44ace02009ee4ae9825665f9587a5e85b

                          SHA512

                          7cfb2912b25f6ba57bb6e80c6de7fd896f95ca83e84cba73b0c22b02ecc4903755a0a20d8e47c2aaa11a0eb48bc6cf34f0c26e8181c5d80cf2f7c06d02a35fcd

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\el.pak

                          Filesize

                          182KB

                          MD5

                          d4ef393f2e33ed04bdb9b55866b5a9ef

                          SHA1

                          9850c6535e6846807d20cb767bd344f225eb4fd7

                          SHA256

                          1a9a6120a9e7063dcdb48e418e3d2adf97d247193954bd480148c7224509cbde

                          SHA512

                          a6ecf26fb38a79d7c7cff0a547e904f11a895f8090d5a7cd74057007e43924741e0e92dd00d0b2efba1aa1daca60e508b1bbfd6fd9cac95a12e78bd033fd807e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\en-GB.pak

                          Filesize

                          348KB

                          MD5

                          a32f3f357725ff256be9026398a1cd06

                          SHA1

                          cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                          SHA256

                          914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                          SHA512

                          a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\en-US.pak

                          Filesize

                          289KB

                          MD5

                          c346eac7ff27e890c5c27d232d5c9098

                          SHA1

                          3da0f72b89b5d2a910ecbe3b058e70a1d240ba10

                          SHA256

                          15b2af112ccdb11de5bd0ad37c33804feb8e5309d740fa12061c3d3a2dc8c53c

                          SHA512

                          bddf96cc2db603245137c114e9d20941a09b547122c6827a737b1f82044618c34d246352506aab75b20c2c449e5535ab403c01bb9c797896c422b8ef706de250

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\es-419.pak

                          Filesize

                          355KB

                          MD5

                          db9e79ef8d514b2a385fd14b0e15004e

                          SHA1

                          d0d309a9a1cba3d6d9959c16630d0a6bd54dba10

                          SHA256

                          39fdf223e2ead22d5b25dd865fdf296dae9f700911b85f8f82abc78da70c1101

                          SHA512

                          9e2b6aa34d2e56b6c44afa526337ee84a82213b031d9ab30f2d6bc7f6a06426ff74fd1ff10af4d207ce53e805c7774f9569045ad414af3c811436256086b6f45

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\es.pak

                          Filesize

                          425KB

                          MD5

                          c9e0b58f2d9e087b2e8e92d31be2a3e6

                          SHA1

                          59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                          SHA256

                          468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                          SHA512

                          16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\et.pak

                          Filesize

                          307KB

                          MD5

                          e66df2e56a2226509d55c8aa490db1d3

                          SHA1

                          afa05a25547c4e9dbb672e41051f5992e88de023

                          SHA256

                          ef9c875cf28499c79fb29361e562db9417201a4fd31fa74afd969731c44a44cb

                          SHA512

                          4e2d7430f74a424d2617b0cfda8722172a26fd595d966a161e662853f92913407bf681cf1f80488751b8ceb248095a5f19d43f2e14458b5782becc1ff3f9c4a3

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\fa.pak

                          Filesize

                          353KB

                          MD5

                          19865791eb17b467f9a3b2a0e385e1f2

                          SHA1

                          5cca219b777f336fa70e8be01c42ddae7d74a703

                          SHA256

                          f9a66738e44ea8f48ace7d79e15c79528fb64fffbfac28bee836641febf472cb

                          SHA512

                          2b27d24c14d883e21ac27b21716f212c61477ca410e7e86c304b7b4bbd693fd0d7e522e38e2236b3e0c0d010f507a9e6c51cc91c398fd4ef53a71ef493b518a5

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\fi.pak

                          Filesize

                          376KB

                          MD5

                          aafc09146164f21e5dbed2c524b97f15

                          SHA1

                          dbc87ef24ef27af2bb2baeeed6dc2566e78a2b00

                          SHA256

                          11b915d1599db7b0cec7a41c866f3501fb79170b4b6fe2cea4015abecd15eb1a

                          SHA512

                          44a340e61e6a671720e8294ab982e9062046f9fab0cc33ce43dce71d9d951bbf815fa1df008a2b33df5be7c35d7f754a855112ceeb8c6014e5e1ebdc441b298e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\fil.pak

                          Filesize

                          215KB

                          MD5

                          3180efbdee335a5f3f137576b61c85d6

                          SHA1

                          6207d5f5de07a6de1448f64109243a0e0fb3b5a1

                          SHA256

                          ef1a863bf6e8027776e622cea99c95164f264cfc93d034805a68ac9dc73808d5

                          SHA512

                          6a5cc9a915fcc217066ed22116f5d683f45d6cc664788e28bb7bef59143e3f958f3fdb70aefe9267007bbd763717dfe572be4ca0ef70e0b33b2caf0500f7452a

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\fr.pak

                          Filesize

                          399KB

                          MD5

                          b3efb6aefebe49fd83b7c5adf6db002b

                          SHA1

                          05ed014dff0b7db6480916ea249231b9d8c6c067

                          SHA256

                          b63bc81e4b7779cea65600c1c6e7d5d8cb42ef6be31f7e5f683b74efc6426f00

                          SHA512

                          b68f031a307893dc83a468d37a04dc7d6834258eeb42cc446b8e990debaa8d85709eb69e2ddf100f4b5f38388a070e76f895cfc1076d81f1b17595f10902e720

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\gu.pak

                          Filesize

                          185KB

                          MD5

                          fe87260db1603d9bfc2a8042ecd3ccdf

                          SHA1

                          a7a9f6106e18a0d2372ff02ae80d7268e7936866

                          SHA256

                          68296f02f95ce8196fdfc859a0ef99dbc70a3aacf66b9fc10cbd228d62cb362e

                          SHA512

                          736940b673cdccb5326b2d3fa87ec67de49cda42fc48ab040a391d2c1f975e60aedf07ef84efd9d558f05d9452f23f775aa3225ab3c209c51077ae8003f54a2b

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\he.pak

                          Filesize

                          259KB

                          MD5

                          c2e40787ba818abc204c6830ca8f81a0

                          SHA1

                          8b7d52adb8cde73067b8703d3982a69b7b4510e2

                          SHA256

                          8edb086f9204609b140b451e595607b2cd1d39307daafdd524b340a415c0bf7b

                          SHA512

                          18761bdab598eac9dea9fa98b04c5a8cc27de9fb2327d681c4e793484756b4eabae88b7f8ae5dc3f2024b9009bc9d0270e3f1651c11c3243935b105e61b96c07

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\hi.pak

                          Filesize

                          220KB

                          MD5

                          89b48ae2159fecc4d6520777e21c0b8c

                          SHA1

                          06eed39928658daa23f5e6201a7129dfcd574431

                          SHA256

                          b6b266cca9057c5d2da66cef23e44a4dd6937aba37ddd1fb177530ee485be343

                          SHA512

                          23358ca8f34fae41bc65295a99cf7c4771dcc442ad6cb705b84ab21a940e5b81f4078b19ad60c59bab98ceaffd81b555ce184bd43ef3a5885aac5f590bca9c76

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\hr.pak

                          Filesize

                          188KB

                          MD5

                          3c4556b9487c471b012b4eb27cd7de9d

                          SHA1

                          b7678c099b282048c66924621505a35d7f4a9ff3

                          SHA256

                          c7974cc5f42520cc4a09499ee4d1a02251badbdaed0ead154c4051d496e1a34a

                          SHA512

                          8eaba5b04f5bde33f0a0988a6d52cb64e655eceba4f15bf8f7e190f2f127a0edbe3a0215549875bd5d72e4ea2b4830ff729f93f6d7ec80b6978fcefd0e99d0ea

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\hu.pak

                          Filesize

                          157KB

                          MD5

                          5ee32d08eeb02e0c2eaa07a7849ba830

                          SHA1

                          6f6b715496fd4ab31d1f6356ae5a3bfb3f51c95a

                          SHA256

                          92d707989a35f4de724b263bd8cda09ac8075d6800c9f4eec144fe1fd3ce9628

                          SHA512

                          c5fb930ce30d416cf6166d0a0ca5c73e631aaae4e1be493cf1e12494ea76d733121cedae2796c4340fa67f2a709413d36ad967e1803ec6ee8af07894d4bfc1f1

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\id.pak

                          Filesize

                          260KB

                          MD5

                          5ce388de7c9c2fa3ccc07b5f40be8509

                          SHA1

                          7e9bc8231ec3e34d8e6ec4fa88b4649f28f6deba

                          SHA256

                          5196b8bc37e1a7559d37ca26f867c76f8ff9f8728ed3e505dc4b224321a60827

                          SHA512

                          42f65648ee9d95402b11f68558eb58c6000cf002033fd3950941aa2607d7bb0fb6d3a961ab88715369a4eda2cc39ec3e86e1fdb51344dc67bc49d6645ff6b2c2

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\it.pak

                          Filesize

                          176KB

                          MD5

                          9dc2ed94b5e16e6e363c4fc8519fc19c

                          SHA1

                          8ee48bcd1f3bbdc0c2779b468188bcbff4712a20

                          SHA256

                          d1b45ae3d8d74f998974816bfd5f17209da42dbe55865b97742f0a4e11ba982c

                          SHA512

                          692d29eaf54c730baabb7d70f3f402f07cc650f3f7c28993665ff59353841c5364050d2556b004405b878666c143e3668f447333612a79fd48c3952ebfd6bef5

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ja.pak

                          Filesize

                          116KB

                          MD5

                          761c4d2749d543f6af5271d20aa3e8a1

                          SHA1

                          f712f30ef0ba80e839845fd5b4bbaa14d3339d09

                          SHA256

                          5f43f6e19c339bbca26b120a5c32a8d413c1477923fa0d8eeb0a6898424b9aa4

                          SHA512

                          5aa225a27b576bd3bd87228b37612ecab459b122a8f7143339f8fe901bf639107d534f36b754819cba68f66f1d697dee2e4f10ad0d980c83503c532ee157727e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\kn.pak

                          Filesize

                          175KB

                          MD5

                          a48e7360cc772f910046dff91ea21948

                          SHA1

                          5626ac9bbac09e6335cf69ee5837aa9199884046

                          SHA256

                          d80a4a52ef3afea77b71d067e3bdbd9a8c3011dfc14ae80a8011939062225680

                          SHA512

                          aabcd42e00fc70aa8e9c02d3fe103b3b51cafa0978e4b5ef9e0381f4c66134869b4a02ff649a6dee45d67244fbc643ca2772c76aca764165f3640b6bd056a22e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ko.pak

                          Filesize

                          129KB

                          MD5

                          654203d377de550e80424c44cb7b38a9

                          SHA1

                          009e40a5871a61aa178dc7785322ff2420f855eb

                          SHA256

                          b76e1d8442d2eda6421e2ff067b89b52c337dae70794f3c02b9ee1e6c43ccc59

                          SHA512

                          4166c7e61585604dfd8579fd8554659d15125a0f017e8669e966148828891647e29cdff935fd62191cbd0034ffbcc1a08f80e0036299626a6f15422be96b9d40

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\lt.pak

                          Filesize

                          245KB

                          MD5

                          9e52cd4725636430fb8ab24fdfabeea1

                          SHA1

                          1b72127c248cb90d0ab979ee8ad7fa9a2b64e5e6

                          SHA256

                          7a3b5b5e5dab04c1f7707a6399f244079e98d78c1bb4fe5c8096b00f7f8415b7

                          SHA512

                          d14c81300b7928388b5e37d58c18f71cf9f11dfbb2899611231964022b765d18fdf464a9d93d966fc482c9f2bff367e88c2d05f797801a7b0c8c268050579747

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\lv.pak

                          Filesize

                          192KB

                          MD5

                          4211460ffc9fbc8fbd191f33c7692937

                          SHA1

                          43bb70ef711fa1a235fc50129e7c0c44516d5ed2

                          SHA256

                          6e69fdb127c1126913ca6d141bec8576a06d6c68eb853a48b5c281c24ded0564

                          SHA512

                          bf7b8a4177ed64c09f2bb243db1e1734a3f83df909377d130e016a0e25c268497aecec479d4b0ed95225d87102e8f004555a20f7ab798c19e231b040889839ba

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ml.pak

                          Filesize

                          135KB

                          MD5

                          bdfdf065ad787a7b828460dca02d1444

                          SHA1

                          a326010c19e2a2cde9eda1f32db0da073f397cdf

                          SHA256

                          9da875f4196cfa548ddb9988ee50601360fd72fd9f1a1b38b6be3d8fb1b168fa

                          SHA512

                          591d6ee87731e650e53be0edc2c5b22b90da39081c0c59e73782c3c151425b5610428fca0e2ea12ef75e8146cc8ebd87adb4d0b2b97f39918b3fa261e0ba3338

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\mr.pak

                          Filesize

                          132KB

                          MD5

                          ea9af3b8fe63c71f743abe2053718618

                          SHA1

                          89764326d9aaad430292ae195bc7352332876e26

                          SHA256

                          890104b7c392fa91f3731976534954ec4b96799279219870eb56180c553d94ba

                          SHA512

                          aac444b2952a0232634bec7da28ae08596268570de31350d70062a94425b1427ffeb59e1ca2e4454d7b86295e1f852d9ee1a1341ca95f44eff4c84cbe1687d32

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ms.pak

                          Filesize

                          220KB

                          MD5

                          47bc794da4a3328b9bc0802cbc0cd2de

                          SHA1

                          ea7f900510acd4319fbe6b2b5316a38fd3dd59a1

                          SHA256

                          ff5d3a2cb4b3a2c9697aa404f46b70fad324f5a0b0dd73d7a93f5b2c4f56c275

                          SHA512

                          17d29d02d7c8582518e7fc78f3d0c5e16639e9744b5ef04caaf09be9498535e42e02a997b19423d5a3c10e58485b2e777a5200e4672ec6e0c7830e1625c42aaa

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\nb.pak

                          Filesize

                          137KB

                          MD5

                          43243b23ec25bc107a9cbf2affed39d1

                          SHA1

                          ab94bc315a7dab061d3b1f3348374533b9041331

                          SHA256

                          427338c574c3cea097b9e61a2cdcbe473fd22024f9567c1ee20d56b291908271

                          SHA512

                          9528c33c4f1cddbdcd58988dd7fe4f8a612eab8afeeec50ecd6695f65c1494aca45c9ebbe5fee0d992f1f88341fb399651a832be1354f87343a7b5fd05c0911c

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\nl.pak

                          Filesize

                          102KB

                          MD5

                          4d9f11e0b0f4c02c0fcd50ce7d5e78c8

                          SHA1

                          559e9e21fe596b8808012977c8a7355482599fd4

                          SHA256

                          22b06431ea489d558b7ef24461272ca450fe73a6c59b7e90684a620508c4cbde

                          SHA512

                          abd11a2bb5f41f9c2fea0e95e372d126745051357137b1c1e3d96fc6ff092e13d22c673acf477c1ea391665315435109d4a379f75c7dc40f69dc6b8ee98d5fdc

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\pl.pak

                          Filesize

                          137KB

                          MD5

                          715b0302e5dc90126276fd8e46fab01a

                          SHA1

                          d670adef449695f5a31b72f4e2e53f9729497cc7

                          SHA256

                          ba342bd4f0ce8630db49e88b6c51e7439a8708e4065e7f96f647209c8d9b7c12

                          SHA512

                          e3859f926c22a42bcc70610b9a69588284991377d75ca4d3a03bc38a99d612f8a778dd76f92102cad93baa904f4c126a73d33b009c58d2628f74054e5778e2e2

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\pt-BR.pak

                          Filesize

                          151KB

                          MD5

                          eafa22a960258ffdd03687247ee4b6ce

                          SHA1

                          f972d43690b514557dffbc22cb40cbfff18d8f0e

                          SHA256

                          0b08c239e666f298f9ef323f111345a368b3c652f5f8e74d96cad9b2b296acdc

                          SHA512

                          e75237b7d99c0fcbf83cae5ea4c3930ffb96b3fca5450d96009397efb859bc50864955d53924fc27afded7046457d2d3fad2ec1045be36b00a6303eb0008e84f

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\pt-PT.pak

                          Filesize

                          420KB

                          MD5

                          7074036013be3839e218ec7b15d49215

                          SHA1

                          7711ae4e96efd4f4676a3c0281a92af56329deee

                          SHA256

                          342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                          SHA512

                          8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ro.pak

                          Filesize

                          434KB

                          MD5

                          e66343d1af0b8f483116ad7689e7faba

                          SHA1

                          a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                          SHA256

                          b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                          SHA512

                          9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ru.pak

                          Filesize

                          149KB

                          MD5

                          c5dc4ec91e986068c74bb18573cd7ec4

                          SHA1

                          9a05495ece6d849bcdfbf0d9aed4df171ef3b957

                          SHA256

                          0411a4a60b1ea4a511f222168331aa9eed4ac2c1b14997aa4a1ebe8062ad8347

                          SHA512

                          f7c0285bc36799bf62cab7dc4babb8cf3caf9ae1410be0a3b69e9947169e2c918aa5eb7a65e1ba8e6a532fbc75f5aba973f998dde0262434057701c1199c853e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\sk.pak

                          Filesize

                          80KB

                          MD5

                          119f000a839a540645da58f9c161eb8a

                          SHA1

                          ec3a210d39cb406c19e962f6254d155905180181

                          SHA256

                          e886b417233080f64714e1fb29aaf3e7246ab1c7d5d6526dfc49d6cd3f26e8d7

                          SHA512

                          50ceaf7f6e42fff1180327001031ac78ee4d24ead4f7dfc97ecb20122220045d56330b542897a669ee5cfd5c62049bcea4dd3da869a6f2a7329890f94476baaf

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\sl.pak

                          Filesize

                          101KB

                          MD5

                          094cb8fc7505b6893b832874882ecf95

                          SHA1

                          dacc3ffd05292ee64a32c17d710ea48a6194c9a4

                          SHA256

                          d1ca7b39fbb628497e7edede9e1ecb72c61eef766a81e2cad257449d80b2873e

                          SHA512

                          e346bea530a89364780e3f54ec0a5aecd7603ff7b610654736a9e152a73045a5cd3c6fc09bfb35862090862743e0c796da0b15380228ea1d1b49ef51e1314544

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\sr.pak

                          Filesize

                          70KB

                          MD5

                          b45fe68342676a198e18488380d52085

                          SHA1

                          1097304aacb805d9f0bcbebf2110767e38ab7789

                          SHA256

                          f04a99cf08da3d4597af1b784fe6333f84a2f2e2986be83f789aca29284a53c6

                          SHA512

                          720b4cbe12006235a2fd28c72c5a54bff0fd56f9f1e53d5501ec90e6bd89868060750536420fef9b0d246c5f881f4e58e9f7d9ce90d68adbe43fa0faea9c6193

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\sv.pak

                          Filesize

                          116KB

                          MD5

                          60a4654f43889d503a7e57da28b2b2b6

                          SHA1

                          06aaec2b26e887e8d6fe48bad0e1acdaaa009594

                          SHA256

                          9fd4ab0590f752b86e101e12dcd61a16907ee44e3aee6776e08392838fde7c32

                          SHA512

                          ec6ab44472a31c95631d0ac2ce2a02777e213b47425662367e37b4f95e7177a1e308fa1e2b555f45c9ac014991f160cec7b6a2415623e05302726e7ea31ff55d

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\sw.pak

                          Filesize

                          147KB

                          MD5

                          73f214c1a65bd4cf5505a4af57088d6a

                          SHA1

                          f808fa5045f66d89755474ecc027d228fc729e00

                          SHA256

                          247acb825fdbe79abc2d9a892667456b54b7fcae8a261d7a9eb76b310974c151

                          SHA512

                          b69e478e785fda7127c711f6225eef6b249566c74d7cc4a25a4c4aa574dda084f4eeb586a528c837b57b9a47a7b5ba2248d38c9fab6d17dddcee2fe19465cee4

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ta.pak

                          Filesize

                          64KB

                          MD5

                          5d7ec47b0021c7aefdfa147148d0f097

                          SHA1

                          160439a647b3f75e84bbcf716f3ca71c8161ef94

                          SHA256

                          8c08af667daf94a5f047ef0a470e18a787a7dc7b1de631fa35d3b27136a1b414

                          SHA512

                          42a7157b03c4f279dc18209c113c92ae21ad4558709b5e6f0e655e102f2ff19044e85fd5bf039f80b24d0499c61482612724f93949903e87af88eca0b8fcc544

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\te.pak

                          Filesize

                          63KB

                          MD5

                          0f7fa54a2aa60eb79345b7d84fbdff02

                          SHA1

                          21c45b94f07524907b5acd4dcd1aa6808d9bd5c4

                          SHA256

                          518be18276295a17c49219a0dfccc467880ae13d115abc3898e559a8906580b5

                          SHA512

                          a9a4cbee8532d734cf684d135404a73b44bd88568f69b5221711cd364aa277e469e4d21d1cce01f2cba3b4b2419e4fb2c50fd3455e3fa74ffa344284b9de08d0

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\th.pak

                          Filesize

                          127KB

                          MD5

                          860fc639304df4d683fda107d6fb59df

                          SHA1

                          f9ff5c5fb9cf25fb5c115eefef5db1e9ef16368b

                          SHA256

                          cee845f8e376e51ff271060e44155084f2ae5dfe58df7020ea0545f0159dfa47

                          SHA512

                          a61581ab8e316f5666813e45d99bc354c33bdf8b1959f649ad8aeee8917f6875324669e20c2166e81e5f52a91de2030ed171c68476e561e575622d1f99d8a44f

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\tr.pak

                          Filesize

                          23KB

                          MD5

                          e8f66877be0c9d4d3523a2c502d7ec52

                          SHA1

                          6f5bf89edde5db78164a2e1ebf127f5fefc29a02

                          SHA256

                          d927b26ecaff53c4a273357269f817b21e6b3d9e0bb223055a80c0fe74a77e42

                          SHA512

                          891b7bdddaea6eb1af65d4c7fb88d25a0f93de92fe76fa81a8a9beadd5de69346f29691c9458c4be9c020cbf5b4fe4366af1148a4802ca91ad93f653d842b861

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\uk.pak

                          Filesize

                          88KB

                          MD5

                          4517ad9f006dbb823aa50a9fa6519e77

                          SHA1

                          ba4d6cf9052f3c41a21199f8a21c1b0c4d1683df

                          SHA256

                          991a6b84455e39f504074bba80728f2274379f17645de8b3c4066a5ccd84e8a9

                          SHA512

                          183f030c63a07cf399d25a6dcdd0c09aa9891e63ab83e29f398deb215d7b6a587805a1c0918f9c6371235dd71f4b7d5917841c24e950683c3a9198e59d729cc5

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\ur.pak

                          Filesize

                          143KB

                          MD5

                          489576746e9f9c56524af468f23716f1

                          SHA1

                          c863a74dd608ce8b2d34de05c8af733cb3fa9b55

                          SHA256

                          da83d885da68daa7fa94eaceef7e0c8e0305b444af65634702ef44767139301e

                          SHA512

                          81b6441dfb880cde9376da7470ba777283ae4abbf312d5ab99150bda08fa4fe8e85eb8ea6b51cd0362ee4d0b705af9bc8c4577ec22fdf7da568dab295107f49d

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\vi.pak

                          Filesize

                          147KB

                          MD5

                          dfeebfb684b363ffbb58d5be08950129

                          SHA1

                          fe0f5ba4a0cfa3e50905854abd4893d72fbadbf6

                          SHA256

                          4c6bde1054424e68c5c63362e5d8943740fc343111fe66057795320a444c7de7

                          SHA512

                          782c04ec9061aa6943afd502a73b6fcd6f7e17bdda2306bc63544f5c7a4ce1e10fb574a22a9ee431f1ba6abb0701048fdf65999e3faba66da701ab0ce34d5b4d

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\zh-CN.pak

                          Filesize

                          89KB

                          MD5

                          c985ce8db85f2b0b1d74297ece817912

                          SHA1

                          6cbde93d5c3e49710e13549a1a4ea87d2279ee90

                          SHA256

                          95acace21a52853533e09d9cca849c80f8310ba7421a0c650415c4a05ac6ffea

                          SHA512

                          dd5eeae9bc50e0c0db7a02f44d496bccbb52cecda48593b0f98b98d756298c9a9568b6d99b68108614f24cf5f1d208247c391e55a064d630526760bf4b7242f9

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\locales\zh-TW.pak

                          Filesize

                          52KB

                          MD5

                          2d992a255b75da692dcfd0ba9f6c8555

                          SHA1

                          8c73360b2321787a8271db7fa1e17e2323b78fa9

                          SHA256

                          2a9f7943b390a441cac47138bb8443fdcc0f3b2227ab4aab8049fd7de6eda39a

                          SHA512

                          307b26e88670185209b65a40a3625c28779fc4b80b6a963f71b4d71632b00bd6b080b90f4f7194aa66b2e547ab72c78d4f69a67536bdf78d993dd70ab5b7404f

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\resources.pak

                          Filesize

                          978KB

                          MD5

                          43f23626a218bf1007d2af83f4ffc8f2

                          SHA1

                          bb630f09a2b130ca299687159e95327f2ad2edf4

                          SHA256

                          a7836f7046e2dc6bf8e7be3b31eb33ab4382fac05388c7e42daa578a37a404c9

                          SHA512

                          98801a12acca401d770e85c2d075fadc0c992cdc050c476f72ba598899da400df1218d2ee40f7e489d373f1d371d6ed34150fd15b5b4e6f0c45bc6434f1a431a

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\resources\app-update.yml

                          Filesize

                          175B

                          MD5

                          9fafe2931214f36d81e3632b0be80774

                          SHA1

                          cac08ef88b787dfea0acc0d18e559fd9180819ba

                          SHA256

                          9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                          SHA512

                          a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\resources\app.asar

                          Filesize

                          8KB

                          MD5

                          588565fad5f822aee7242a6826fde380

                          SHA1

                          dc8e510d577ec3816003ae4110fce19c1d23f9dd

                          SHA256

                          53a1094b72949ee2b1c68d3c1c682901852c1ad21d1e73aef6dee0926b4079b3

                          SHA512

                          193eab2ea7ac857c2dadd11e832158a76e2863b6daa035c3c8c0106de0c5b69634b52aaf5598c8fb992b196453b665de3c2775ecc8274d53125794a181e5a6a0

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\resources\elevate.exe

                          Filesize

                          115KB

                          MD5

                          b33d236ff8fb7aca592b9e1e12c9da4c

                          SHA1

                          df6e78e4127f7e3060547b8ad17b2d49362e2421

                          SHA256

                          e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                          SHA512

                          07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\snapshot_blob.bin

                          Filesize

                          253KB

                          MD5

                          3a4095538e021b84396b3ce25affafc3

                          SHA1

                          cfc20771227b3c1f3197ff6a91cee68555afb247

                          SHA256

                          c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                          SHA512

                          7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\v8_context_snapshot.bin

                          Filesize

                          564KB

                          MD5

                          5db8a5bb87c7999343f30128979057a1

                          SHA1

                          c4177c2fe973a495db59b6228ac26264eec46a4d

                          SHA256

                          5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                          SHA512

                          da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\vk_swiftshader.dll

                          Filesize

                          880KB

                          MD5

                          3c627e4e9ee4520a83e1e005fc4a7d38

                          SHA1

                          351e768ccb56419ff80fe53faaa985883d06ee7a

                          SHA256

                          3c76ea185ec9b0fc3d95e3d42f9a4baa5c80d5c7a09be50bc9d227d3f7ee2b19

                          SHA512

                          afab1cc8d00d6850f2e78cf6b0b2f967ae7c0ea4a68c64480edb1f9799ec7a04b6a78602708dfd64d2f162f5d147f924bfd8cf2ae98438a6c9e12f4a8bc59d67

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\vk_swiftshader_icd.json

                          Filesize

                          106B

                          MD5

                          8642dd3a87e2de6e991fae08458e302b

                          SHA1

                          9c06735c31cec00600fd763a92f8112d085bd12a

                          SHA256

                          32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                          SHA512

                          f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\7z-out\vulkan-1.dll

                          Filesize

                          628KB

                          MD5

                          a7fa761a45d2268ac29e5ad75e97f813

                          SHA1

                          d917fa3897175bc9c2f77cc2ff79786911a31c87

                          SHA256

                          f9ccd49598d8d72d486315ba86c937690cac068da4e39dba12657dd138fd6b98

                          SHA512

                          fde534daaaf9f22b4757121968f238c2314d2cfd4ec9b3a02f09ba3f6ccb2af0e98406b23b6151e970551c7a4514b6950aa7d72f319c0f03e9e77c84b42c15ed

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\INetC.dll

                          Filesize

                          238KB

                          MD5

                          38caa11a462b16538e0a3daeb2fc0eaf

                          SHA1

                          c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                          SHA256

                          ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                          SHA512

                          777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\SpiderBanner.dll

                          Filesize

                          9KB

                          MD5

                          17309e33b596ba3a5693b4d3e85cf8d7

                          SHA1

                          7d361836cf53df42021c7f2b148aec9458818c01

                          SHA256

                          996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                          SHA512

                          1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\StdUtils.dll

                          Filesize

                          100KB

                          MD5

                          c6a6e03f77c313b267498515488c5740

                          SHA1

                          3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                          SHA256

                          b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                          SHA512

                          9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\System.dll

                          Filesize

                          12KB

                          MD5

                          0d7ad4f45dc6f5aa87f606d0331c6901

                          SHA1

                          48df0911f0484cbe2a8cdd5362140b63c41ee457

                          SHA256

                          3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                          SHA512

                          c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\WinShell.dll

                          Filesize

                          3KB

                          MD5

                          1cc7c37b7e0c8cd8bf04b6cc283e1e56

                          SHA1

                          0b9519763be6625bd5abce175dcc59c96d100d4c

                          SHA256

                          9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                          SHA512

                          7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\nsExec.dll

                          Filesize

                          6KB

                          MD5

                          ec0504e6b8a11d5aad43b296beeb84b2

                          SHA1

                          91b5ce085130c8c7194d66b2439ec9e1c206497c

                          SHA256

                          5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                          SHA512

                          3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\nsis7z.dll

                          Filesize

                          424KB

                          MD5

                          80e44ce4895304c6a3a831310fbf8cd0

                          SHA1

                          36bd49ae21c460be5753a904b4501f1abca53508

                          SHA256

                          b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                          SHA512

                          c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                        • C:\Users\Admin\AppData\Local\Temp\nsg30C5.tmp\package.7z

                          Filesize

                          600KB

                          MD5

                          9a9fd559adfd952fd72c5326d112093f

                          SHA1

                          48d2920683afd3ffe7db5e23c95a1aea82631e78

                          SHA256

                          7dd6fbfc39f39cc4300cdb5bef693b2986dec3b31627d568a6632e726e44e9c5

                          SHA512

                          0fddb4d46aa8bee3311f6acea62ca8bb94245490c804540e594fade4933c00e7b902c43815d602862a1959c1fab1948b0a47edcbe4b025e0e017212faaf846ad

                        • C:\Users\Admin\AppData\Roaming\.minecraft\assets\objects\99\991b421dfd401f115241601b2b373140a8d78572

                          Filesize

                          98KB

                          MD5

                          33c8721f6257080035e9d451d1c1c90d

                          SHA1

                          cee047bab1b882b53c417882830911b38ccb70a1

                          SHA256

                          d7ec1c06eb264581e4022d5f0b37bba639d8e8a53b878b36853de6104ef9d92e

                          SHA512

                          3798e19788e93e9a56d271a498e12a2f9721ca93522b45b5d0e7a7bd3a3b9d89d47850de52b1af46179660763c438de8df3df303968067b908f520c10255cf8d

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                          Filesize

                          2B

                          MD5

                          f3b25701fe362ec84616a93a45ce9998

                          SHA1

                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                          SHA256

                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                          SHA512

                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                        • C:\Users\Admin\AppData\Roaming\launcher\3dacaf35-02f1-4f22-b200-d720134c8864.tmp

                          Filesize

                          57B

                          MD5

                          58127c59cb9e1da127904c341d15372b

                          SHA1

                          62445484661d8036ce9788baeaba31d204e9a5fc

                          SHA256

                          be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                          SHA512

                          8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                        • C:\Users\Admin\AppData\Roaming\launcher\Network\Network Persistent State

                          Filesize

                          1KB

                          MD5

                          7f47ee52321ecae403fa7ef4a5513993

                          SHA1

                          0359b16e79c549100bd9f998a79079f7aba64042

                          SHA256

                          248a19140bc3154b328f0b9c7aed875235a3ceae0120dd484171ebf104c68fe5

                          SHA512

                          1242aada150c7d4b43cdf00958482ee48e0617565e77ef049f8d515c7e4aac05466bd73db89aa006d880349c2e6c43fce33d29b989923c4203d6557fb08664e9

                        • C:\Users\Admin\AppData\Roaming\launcher\Network\Network Persistent State~RFe58f7d8.TMP

                          Filesize

                          59B

                          MD5

                          2800881c775077e1c4b6e06bf4676de4

                          SHA1

                          2873631068c8b3b9495638c865915be822442c8b

                          SHA256

                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                          SHA512

                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                        • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js

                          Filesize

                          997B

                          MD5

                          42a6840e0196caac4cedbdfbc79009c1

                          SHA1

                          460c41c3e2448ed459243a27b88527acf3259eb6

                          SHA256

                          35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                          SHA512

                          96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                        • C:\Users\Admin\AppData\Roaming\launcher\sentry\scope_v3.json

                          Filesize

                          16KB

                          MD5

                          88ff4211be02c925ab15a1320c61caf3

                          SHA1

                          d87f9ccbeb48ed9b33e336a9b508e11491a06a8e

                          SHA256

                          1644c91b48c8bde9842c9e1b36eff5b2a191cdad194fa15ba4e576c7ff9b8599

                          SHA512

                          9a780d7a7435e5b0aed273c6601d4a1b949af2afaec8e9d365dcea5682fb62bc487445746e4e3417c7b8ddc1d14d0dc73c2e28be87f7c92c90a20109ebf19ac9

                        • \??\pipe\crashpad_1656_BRSISSPUHGSDBULZ

                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e