Analysis

  • max time kernel
    74s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 21:59

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
4/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4524
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:4552
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2732
      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
        1⤵
          PID:3224
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "chcp"
            2⤵
              PID:5432
              • C:\Windows\system32\chcp.com
                chcp
                3⤵
                  PID:5484
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x510,0x508,0x52c,0x4a4,0x544,0x7ff7c6a1d208,0x7ff7c6a1d218,0x7ff7c6a1d228
                2⤵
                  PID:5564
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1880 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                  2⤵
                    PID:5544
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1924 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                    2⤵
                      PID:5628
                    • C:\Windows\system32\reg.exe
                      C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
                      2⤵
                      • Modifies registry key
                      PID:5632
                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2500 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                      2⤵
                        PID:5892
                      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2704 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                        2⤵
                          PID:6012
                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2728 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                          2⤵
                            PID:6032
                          • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                            "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2752 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                            2⤵
                              PID:6084
                            • C:\Windows\system32\reg.exe
                              C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
                              2⤵
                              • Modifies registry key
                              PID:5164
                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2560 --field-trial-handle=1884,i,1297780497395737327,2186003025548627794,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                              2⤵
                                PID:4268

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Process Discovery

                            1
                            T1057

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                              Filesize

                              2KB

                              MD5

                              e6e05c1718b42028a9751cd493e72068

                              SHA1

                              e9fc81e92b636d129fde2a3dabce4224b7405a92

                              SHA256

                              66b2481b1597428802832a0aa3db628a0ee8a71fe25d26671fbbb87dcd0cc4f3

                              SHA512

                              4f617076bbe2241568e7405f46ace682590fce76f45deeeb53fef78c1e0e6cc91ee247378b51967b86ecb42cc673b4e7f850b3dc7a855645053956041db32bc0

                            • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                              Filesize

                              5KB

                              MD5

                              6daf6761ba296f51e95cbb73238145b7

                              SHA1

                              44560b55b3fd80b3f93d5b8afea00184f2319f4a

                              SHA256

                              bc49d97f165c1f321b0c391b7de77542e1aed59ccd727bc0c7e48fd002998ab4

                              SHA512

                              64dd6bac53617c1ad3fa8d34bb1e7e30c3e2284f5d16b91fcfa6064a5c356746cdaad761f41e671812ff1f100955ec1160a96f294920c5d7b6db49d64b12d14b

                            • C:\Users\Admin\.lunarclient\profiles\5f484d50-8d99-4754-a5ba-fba44d931066\profile.json
                              Filesize

                              701B

                              MD5

                              0c94531d84624d21f26166f0e76d9cce

                              SHA1

                              b0c04933ab6158748bcaee7342ce7a1f34317b16

                              SHA256

                              a7eaae70d756f631a02cc54ddd8fbf49ba6415b610ed5d7605847f33144dd6e1

                              SHA512

                              802e8fc6eb9281a5126843bc1351767e3fde27d14c819ba8feee90b35e62e9ae17fe38065e6cc3a448862820cb2d8d2e70634dd214312a1ed2145aaf1cb19bf8

                            • C:\Users\Admin\.lunarclient\settings\cache.json
                              Filesize

                              22B

                              MD5

                              a8be4c1d149566613a7f9cacd096af88

                              SHA1

                              331be0825baa65156536d0639a451ac60cfcea56

                              SHA256

                              65393b3cafd3026801a8b66930f4d83a75c62332f3444d3de0c35d47341b43d5

                              SHA512

                              6b572cf1f15bbd7953ce7f1fc5bbed1e1ba217aab019b70c35c3c5ca27b442c8848c67fd43fc95119621788c27dcbd6235ccd58a0621657c9a080ef0870ac33c

                            • C:\Users\Admin\.lunarclient\settings\cache.json.tmp-0540111923d5c0a1
                              Filesize

                              228B

                              MD5

                              fddc3a8a99d823c446e6c723cc6f8a82

                              SHA1

                              ee9384aa8ede1bbf01d3f6138151dbd5f63a4015

                              SHA256

                              47b7313e6c6894cd81b3288ff98beb3811dfb6797fe5f0cea30a7bf42a7162af

                              SHA512

                              d909be8da4f724225ccdd3e13fd72b9e13823584c04dc5a4ccbf296f01abd42640cc316cba2fe6d01ee3026a8254fe0a24c83ec4f940dae0724e6778efca0139

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              410B

                              MD5

                              8c3e835a6d6140cd0de011cdaf7f9eca

                              SHA1

                              1d30c6a67cbfae5353219adba2b2798c02f8bd35

                              SHA256

                              328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                              SHA512

                              a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              444B

                              MD5

                              c7704f78fff0355962298a66d3beda95

                              SHA1

                              6932227a0d1f61844aad87a7a70382b300ff4f80

                              SHA256

                              2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                              SHA512

                              38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              511B

                              MD5

                              475b1bfc7d297dafa00515d486d4613e

                              SHA1

                              265925cc674e033b2fe4021f1a45165e6fd5782e

                              SHA256

                              90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                              SHA512

                              5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              533B

                              MD5

                              87f05c35a0c776159698730d553b8233

                              SHA1

                              a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                              SHA256

                              00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                              SHA512

                              1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              614B

                              MD5

                              2d58af64a92eab7761aa07b74465310a

                              SHA1

                              13edcc364ccabae358082e80ea0845f90a463d59

                              SHA256

                              fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                              SHA512

                              c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              614B

                              MD5

                              2571d11d356ccd80350b7eacf6f0f0db

                              SHA1

                              b51ae45c4a99e37c83bd2f077ed180dba918e604

                              SHA256

                              f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                              SHA512

                              7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              592B

                              MD5

                              b58155278c71207812b5546dd966ae85

                              SHA1

                              7543fbb652f2c47be73d0db4aa91033772989c4d

                              SHA256

                              5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                              SHA512

                              34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              511B

                              MD5

                              db09ba92a05b25668dfe4f17e1ab971f

                              SHA1

                              fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                              SHA256

                              e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                              SHA512

                              581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              511B

                              MD5

                              cfc6a2656fc256d6540b6b3a2afe6bcc

                              SHA1

                              9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                              SHA256

                              71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                              SHA512

                              d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              587B

                              MD5

                              5db6731a0812acc0b58b5eb041113e57

                              SHA1

                              07280a33c6a346072fe9571047d89a658933fdc8

                              SHA256

                              9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                              SHA512

                              f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              587B

                              MD5

                              84ad40f22d333ba1dd77aa2690eb594a

                              SHA1

                              86e7c2b961d27d8e88260f09bee7bb585a5c510f

                              SHA256

                              f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                              SHA512

                              5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              483B

                              MD5

                              e8620d728292c2e6b375ead63770fd14

                              SHA1

                              84e14d681e9bb75de0d8fade27b554fa4107b352

                              SHA256

                              caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                              SHA512

                              50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                              Filesize

                              483B

                              MD5

                              bbd74f2e1deadd43637c7eee8a93799f

                              SHA1

                              f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                              SHA256

                              eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                              SHA512

                              179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                            • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0540062157f5e739
                              Filesize

                              306B

                              MD5

                              15d6ddf978a6b5ec2b9dcac065ce7be8

                              SHA1

                              b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                              SHA256

                              a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                              SHA512

                              31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                            • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0540062401a50792
                              Filesize

                              511B

                              MD5

                              478318d6dcc8e2cb2da8366d3b76b0b3

                              SHA1

                              4715118a7973d1c201faffbf2a0463e2ca1f6deb

                              SHA256

                              883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                              SHA512

                              8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                            • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0540062479aa0acb
                              Filesize

                              483B

                              MD5

                              69b3d234dfe8fee627f0e365132c5145

                              SHA1

                              7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                              SHA256

                              4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                              SHA512

                              162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                            • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll
                              Filesize

                              315KB

                              MD5

                              aa4992554ecf3683ac8a4ff248e7a708

                              SHA1

                              034a6a0eda73cd01a1bcd2dfa9ef6457db8ac972

                              SHA256

                              c6b726fcb6966cb5d88f2c75f1ac2e2261cca2232772bd05bbadebd4e5aaedf4

                              SHA512

                              2b02fe209a2a13e52842193a5eebfb3471fe1dd3c476d23916b0024b95571b0ed299aa6d740eb816badad26560ea061d14014807da285643da6d930123b374f4

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              1.0MB

                              MD5

                              900533167ce2263e455697d60b1020ac

                              SHA1

                              4ca383104239937d5c27389a13e1a811df08b18e

                              SHA256

                              90ee1d807c57d0d4235d764112c6d662cd2a0f91e5f47a7fd9a7f134ef3941af

                              SHA512

                              afaf02b874439fe84521e663dea0872a566bfc05d57bdfe7a84a9f19ac9197909241bed3e682ae0691ca5ba6644ef3be69d725a5a7f8a8205453b055d59b3982

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              997KB

                              MD5

                              757e03607524f4fd383505e22fdd6a5f

                              SHA1

                              0623cc96035d2737f5d557d7c44438a6d633a8b3

                              SHA256

                              deb56de332d93b03208c2aca370d871144d54eea1f2d41d18f254fdb157d043e

                              SHA512

                              f20686acab2bd95025212c1b30e28f8a8d8957b9e78d12a9dcae0c676e24fc3936f04eaa3e9cca95e6a0326eb972efe9b41ac791801d549abb855afbdf69a18f

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              889KB

                              MD5

                              7f9ced181d51f63ede27d06ec076def1

                              SHA1

                              90c95511d56ccfe40ffeb70d7e10b22cc39a08bb

                              SHA256

                              22e6b618c36667968a54bb500a64f992eadeaf157f84272c7763eadfa03be354

                              SHA512

                              1506ca2231f83d058a31cfb72c31e7a1998f549807ee07bcdeea117cb400d61fbd22ed242a66da3296bc561e278e6bbaeb411eacdba749dd1c70599070426759

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              871KB

                              MD5

                              04fffcf86fac70383be70bd31c3c433b

                              SHA1

                              f81fa4129ff04b440ba811823654db0d3e2c11c7

                              SHA256

                              6ee03c4f822c7afc503da0aa91992e3b33cbec70628d4994637d3baa1df6325e

                              SHA512

                              8b85c23c65b5105dc6bb8286baa8face1ae315cafb9ff5a2e34758d54dd192b70201206e43c9ef99a60e5e6f3a7ecbfe33220c004b622b1e0318ab81e0cf6a9f

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              96KB

                              MD5

                              830736c0b3a01da005657fcd9338da1c

                              SHA1

                              65cee8bdc4c0fe80cf7af472387d5cdb920de41d

                              SHA256

                              4f7d4eda759b0cb5be496042705b07e705c9c414bb8ec0b0e56afd05ecd40fba

                              SHA512

                              3a35f041109f50b1016b9231a4dfb90ce8060862f9cec3df5283602909d102660a995f6281fd543e4d7c3f717bd80dff1f1d762e800c95dd84a4ee56185b7876

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              40KB

                              MD5

                              d145c46c5cd7cfbed943b732cc3fcbfd

                              SHA1

                              a9b03b4637185e073e4f2755a922218aaf664b0c

                              SHA256

                              c92f0a0a1866690631b7a920106ca947f7967fed2214fb46ef6eb1744bb8d0b7

                              SHA512

                              e485eb4bf8ddc483f3c5e972920a8bbbd92c547859f3b99ab80d0ef650739706dc4d936415cc2e6e9438886b58880d6d236e2fb7c1adbbb8432667bc7bd4f595

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              1.2MB

                              MD5

                              170e502bec1d5728c4b2ebbe7621ae3d

                              SHA1

                              7e6668f0f9c3fa9b952b641c628fad16c3a8e128

                              SHA256

                              46a06fdfa9d9a7645da903d35ddaa7465177534f83ab0ad0128a930f1ea13a58

                              SHA512

                              d1653f9e5774718192921da98f9bb4067c2f6c95de6e03cd47ca7f2bbd565968ac7810bf27e462a120cf8abd6c5c188014cc178668c9c44b0e259d5b50716da7

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              2.2MB

                              MD5

                              53ec7b1ccd90f94ee121cce1d1e62e56

                              SHA1

                              7dec09ffe390cdb8535baa388a95e7b6ccbc0e9e

                              SHA256

                              00c405526f32b8538a74fe325bf4f0d1036d268c3b41a80cc723b9c122126dd2

                              SHA512

                              a20662b9c73fb3d76a86c685c7d34e75e3274716343e61b6ff93b7dec6d9b4e996a89efa97c340351db86fe297198ba35faf72a9c62ccfba8a4b587912bd5547

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              2.1MB

                              MD5

                              0b48e538e44122297f32b3153845a3f7

                              SHA1

                              b2b031da3d3710fff495efcfca1e59b98014c534

                              SHA256

                              26e61adf6e7cdfb0dde8e9148f445257194ec82b8817b40a50a8bafb6f7707dc

                              SHA512

                              577e941ac9b995b9f84b5582a4a2ab2427824dd8ebf48b4c114fd8687e649e1c11290381d475cad68510bddac87d43ad98b50f675fc143c422c42c09c91efbf2

                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                              Filesize

                              926KB

                              MD5

                              d6e4d8685b7b18c719550227a2d5433b

                              SHA1

                              9a38dee1243b6b92a4c37b8cf91495150d56655a

                              SHA256

                              cc0248525f2122a422af5a742a877838000c40b105ad57bc33f25dc88b86b536

                              SHA512

                              2dfb1bed1db62a285bb90a55dc835a69c36f89721f343c21c8d1574dfcbcef3ecc117f8f59b3f3a0ff821af865524d1e8c42dafb620dbc71869c3e6c857ed987

                            • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak
                              Filesize

                              132KB

                              MD5

                              443c58245eeb233d319abf7150b99c31

                              SHA1

                              f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                              SHA256

                              99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                              SHA512

                              081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                            • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll
                              Filesize

                              326KB

                              MD5

                              ed88d45967443fcb3772b5f71894137b

                              SHA1

                              13a7d47843e34d32c25736208524b0fa12740a28

                              SHA256

                              5af2dfbbdd2c3b1af88ea01ad18ec630f7d1be4e0d741bd5b176112ddce2797b

                              SHA512

                              fa67d1be80244de4f5ed7fb7101b5f9c43922fae930723aba5f3cfa3c0f03ae7d268c176200c739735aefa1c38fc219e3fa42008728c14219e81b5cb91d3b397

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              776KB

                              MD5

                              3a0a669b5b4de16a22a7b3839c537657

                              SHA1

                              33ad2c240c8b473abcdae462392676781bae8e42

                              SHA256

                              82ee1324f09c79e53958848ccf9fc154681dd1036e0cc88d9872a0a03ed9e105

                              SHA512

                              e9b49944e34f4405f871d67945ca04cd599c81bb8907d442dd71cf59597d2408e55139efcfa91cc566fadfff5e5288662e29204ec73358ec39a6c0ad943efd78

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              573KB

                              MD5

                              1b96d02bcf9f8637924276fa0364809f

                              SHA1

                              4f75923d119064cc31ec9016063a7a685db33efe

                              SHA256

                              ae0874f4ced02bf778fa049543b9603da30aed91113014cf21bc5d078f1c853c

                              SHA512

                              35bdfd54e6e53e9ffd99479c9d403f526cd167b91bc3451cfeea3d70df12a6f9b69ba7705ea2975e4da522fd5f991a822746a4ec08623f753a1679c7ef51bb34

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              136KB

                              MD5

                              9ce6554bb8c68fa254489e614feb25a3

                              SHA1

                              4f354b6bb6b65bb7fb87e12a63e79ecb74279443

                              SHA256

                              bd0e5b5de166af5fd05802798ab07a3e03e9b9406e9deaca6c448b379feb60ae

                              SHA512

                              bc77cfde3c7c307aa77bff25f3833c077b6380ca637e2d76a99942781a28761d97672af83555733bc40c7a56ac1d77de2ee3009c59e298b2c89eed95d81fae95

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              72KB

                              MD5

                              2e0aa57fd8326d47f2a1c7a6daf95afe

                              SHA1

                              68e8a5f4c054d84e1d66d53f84db615029d929ec

                              SHA256

                              2ee3ddb885db2a4f568717fc20f4e29e37404b0e74d00c844809b3137ecabe9d

                              SHA512

                              0138391ff729495853238c74db0acaea3d7b07904bb20c52239a74ef6734f65a0bd8b9ee425a89da32763929f8a18eec900e963d63e8f236f369ba5f3ae26c3a

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              65KB

                              MD5

                              51cb7a7bd0cceb1fb351f6d05080917d

                              SHA1

                              f12b551b0cb47dc9cb24ad6d6d6817048bf17bd3

                              SHA256

                              895e8b2263fa9729fa40777ba725efa18e0d297d61c97240c64fd3acc0419df8

                              SHA512

                              2f377086b8553c3373efd4167abaece9913f3d0803a93b4143d6b15cc466aac8be2c10ee19fe6e0460909c658a4ad8503778037d001f7ea4d6ba42450440f9e0

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              704KB

                              MD5

                              a371d77fd4a6aec6098c5dbea1f8c634

                              SHA1

                              4f4d766ab43a8b1aee6abdb2751c65384d70b1eb

                              SHA256

                              efd59e217a41da6443638ed24e8dbecfa70dc928bfe46b4849da72e02b9ae2bc

                              SHA512

                              59011279ef44061c3e86709071a4731677b57c112d3499b19eac37a0a2a623e23e6d7add86974fe4f1f431d7f3fb5745fc5578ab723fc557fdd193828829eef2

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              726KB

                              MD5

                              e44c70dd1f3f35313806d7d7f078f915

                              SHA1

                              d24ca775d3e81f121b038b5826646e0aae56ce2f

                              SHA256

                              79ef9838c167fef17e16098b469a8bfb8da9f097c10b04c557a57faef2322b86

                              SHA512

                              18bab09164e83c46eddc5b87e335793113b6b94338dd1aec37ab33a4fd3ae65c5547a91a336ac6ae98d3121f01afe1f852d1457dbe84b7b8bbd393401be0413b

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              2.3MB

                              MD5

                              968345a223e58ca8742bcadb62f20d72

                              SHA1

                              7c149c50076b55a7c3e65cb6075fe01ee3d9b007

                              SHA256

                              b47bef2e72bf5446e33152e5ec3558220dedfe8dcbcd9d91231a895a4d97c386

                              SHA512

                              79e9b9f5efb05aad6f09b9755df4e043d386de8d027c4c95c0a2c0ebb4e04ea5ec31fb3f4fa57c5adbe86c691fa0883cae6caeafcf95a24945b14d8a56faac80

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              1.8MB

                              MD5

                              4849212836f763db8cd2673da80aed6c

                              SHA1

                              ec3bb10a546f206858d5118da07c25bbb8deba9b

                              SHA256

                              30c7ac2c966606e1b96d55dcf713ff804bc9312ec9cd6b67f54873aa57ad20d9

                              SHA512

                              a3ed9bbd2909a9858bd15661cc40b1c77beced2ba86ac3d4c3acddc3298e44a37abd2793fd20ced555fb75c6c0d89741b7474fe69f01cc0a4929b2f6f5aa0740

                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                              Filesize

                              1017KB

                              MD5

                              c03734643742da97ff07f5d0c8bce417

                              SHA1

                              2ab82d1b488b303ec449ca597ad5e21be6c29c93

                              SHA256

                              21d0ca11f555fb7efcd049f296e6742e7abc4be8bf4451a4801bf7c761af9bce

                              SHA512

                              eb742da4b452f04e6774ccad3f5f80223c9bcb0ad7891243d31fceda597be8bd48c05c8958ebdcdf39ae51295830ceedf8be13663df78135c8849a0bb045c8d9

                            • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat
                              Filesize

                              1.6MB

                              MD5

                              faeb55463aa6bd2b04d3a0254d157b6c

                              SHA1

                              11966383bd0f6558ff7cdd5960db604b30680510

                              SHA256

                              08df10c89119dfc2367acc5c4d274010eba22780cf99678985b40a285a0893dd

                              SHA512

                              ae94dd650aaf952039fe654538e68264cc606c523b37bbfdc8fe6873d0ac1a04631fd3691c16b98683ab2d2bfee014306c536d62d8c8fe436eb1413ea43761b0

                            • C:\Users\Admin\AppData\Local\Programs\launcher\libEGL.dll
                              Filesize

                              335KB

                              MD5

                              7cfaed18d32a65794a68b7e697bc962b

                              SHA1

                              66068e8a2acca811cbc8d8becee788bbf0275639

                              SHA256

                              bdf20e3bfed6b1b5afdefc73941839c2458e969341ee4e4b6cf82ebf03678152

                              SHA512

                              12b4d040e64f98bc151859e3cfa3e30e30bb2e56e9187f3260360ade9d9cd3bade01632b06e7276b59002d10f71c97cb3ff6cab0af4471a9866097a47a9c9fa0

                            • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll
                              Filesize

                              378KB

                              MD5

                              55fbc42a188056eb6bd5a6a94921f546

                              SHA1

                              ecc12f477e8d54fc3b346fcc0d7d7a022c0ccda7

                              SHA256

                              3e53b54ec26e93233e69225850b6ac6b31b653c6658d1edeac77100cc8b0392a

                              SHA512

                              2a9d7730dc91b3d44178f8a97273da9b5d0f6147e4348cf5f444f08767a752aad7f09e5baea24528292e15ec25db2bf77a05b6d5885b4062f462cba96f95c6b4

                            • C:\Users\Admin\AppData\Local\Programs\launcher\libegl.dll
                              Filesize

                              378KB

                              MD5

                              ac565703d77541fdc3eff93bd2ee93d0

                              SHA1

                              9b8716911a27709e5a5e51061f5293bfe3b340bc

                              SHA256

                              d373b0943059759e6c7535848b49ded8967c368b113fb0d35d8c70a2b1cbe1bd

                              SHA512

                              faf7540526e1895e7757fd5ade26e932f77f2dd5280847dd61203969cb6485472073005d75821329f151e9f9e620143f75f47b5998601f4d89d6b431b8c15254

                            • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll
                              Filesize

                              302KB

                              MD5

                              0cec4e4bd474ed0880e5b60134a56889

                              SHA1

                              50872246752b8c362b34ae0a8d3b7b7fa3dfcf31

                              SHA256

                              d42069e12fd4298111592c690a7a6bd8d8d65cd1382701397b26ecf043287c9e

                              SHA512

                              90eaa129bd2041717856d9465ce99e883cff88da4b961dc957ca335b811a3b3012f9c37474d3d1de335508200e4c5c18d993084c230320a9815074da2a9cd0d0

                            • C:\Users\Admin\AppData\Local\Programs\launcher\locales\en-US.pak
                              Filesize

                              351KB

                              MD5

                              06d28839ea0b3aab4597ba8646a53a96

                              SHA1

                              9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                              SHA256

                              69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                              SHA512

                              a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                            • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak
                              Filesize

                              877KB

                              MD5

                              ff0018f5f11be945bf515b0df34acd19

                              SHA1

                              3c9a1f22c1c1f641f503149cb294916ab81e8a5e

                              SHA256

                              e51f4a256a428d23eaaf338a89b94e0e42ba6f0f3634e317b80e4112a0b086b2

                              SHA512

                              e29cbaaf179c9f3b5a44c7d86b655d2e2574ae61a4b2a1666e83ceee2a5a21bacc731d8042250c250411f22d6789c5e6b43ba91a31bd2279b35e9a51a2b6411f

                            • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar
                              Filesize

                              976KB

                              MD5

                              9ec8e01504c830dcd168c826122d5098

                              SHA1

                              4d2c9f8a1bb470eb4bc711a3f6387859697b9330

                              SHA256

                              7fa155619c06219735d9654baf52ab3016baaa2cdb49b8e4af6a04d215812d93

                              SHA512

                              9bcbb8e414ec09da5e18286abe71f76a9317695f2358981eaa09de1e9e0e68a90a548da876d2b24b224da8b73ca72e8a31c06a37028596408b3c5e63ea92db9d

                            • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                              Filesize

                              737KB

                              MD5

                              30bfa9b8af438b269468e03c68f08ddb

                              SHA1

                              55385d83d77e9c69a390b3569afd6a1d9e66d749

                              SHA256

                              111f13ed4ffc29b236f372e120df674462210734d109f819fba9c4530f206232

                              SHA512

                              77699aab67acc679a970a54df54be7ea49f0e66cf3c32760af78df78c44f64c721b9802b989e68b377795c2616190f32265a8b130375c1642ac53de5f32e280c

                            • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                              Filesize

                              727KB

                              MD5

                              29fd0727c08d016261f402868cddfea6

                              SHA1

                              ff48654bb8c9d88655f00fa9bb330ace0b0fe303

                              SHA256

                              bf421a6aa1d75ec8b39601dc667e48ef07593ad0d29ed8b29627b95fbc56b2b1

                              SHA512

                              54025ee0f8d5188c8614bab7657b06f64c718f5bfd13820dffa00bb0f7179ec84a0e291fc3073f5080dbd12e575ce871b5a2796523ecc957208793d87ae4fd22

                            • C:\Users\Admin\AppData\Local\Temp\0064e853-331d-490c-8b31-10bf6bc0da4f.tmp.node
                              Filesize

                              259KB

                              MD5

                              21b516d2f425d6a7e0a70ecca543028c

                              SHA1

                              732cbba5aecab1b52486817261ee2618843afff1

                              SHA256

                              7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                              SHA512

                              2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\LICENSE.electron.txt
                              Filesize

                              1KB

                              MD5

                              4d42118d35941e0f664dddbd83f633c5

                              SHA1

                              2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                              SHA256

                              5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                              SHA512

                              3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\LICENSES.chromium.html
                              Filesize

                              1.4MB

                              MD5

                              be49531352d8c0745aa2106ef9eac0ca

                              SHA1

                              e478bd2f81497b73b47102707e7499d260d1492e

                              SHA256

                              34078aa2c90f2f149248963584101f1120e0b8369daa174a962973dec3045610

                              SHA512

                              74f0e9fcdc6f0332537b718eeda3d5a031d07212e82490b8808a3c236944b937454be2e56f5379b90080a5dd8e6f50e82a0b246b6ad947a2afa3dbcbbbfcf6cf

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\Lunar Client.exe
                              Filesize

                              3.0MB

                              MD5

                              0d1fd256e3843cdf8c065e1039004ca7

                              SHA1

                              af5fdd83d801328d3265abc4ffb11f585f72a842

                              SHA256

                              3db51068200067f79bbdded282ca6cfc5d1758e40836d252cb293f5c1f09bc00

                              SHA512

                              5b88e46ab77fc56d0c843c5e3ed5537d92dc013f19cd5f65f975c21351025df586cfbd3e91014d57c7f84b29a7198c7d9c46182ba7cd655ca12db41ee16afd65

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\chrome_200_percent.pak
                              Filesize

                              191KB

                              MD5

                              81b5b74fe16c7c81870f539d5c263397

                              SHA1

                              27526cc2b68a6d2b539bd75317a20c9c5e43c889

                              SHA256

                              cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                              SHA512

                              b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\d3dcompiler_47.dll
                              Filesize

                              2.6MB

                              MD5

                              9d8bc987b39c0b2e12b8c279653455b5

                              SHA1

                              b20337d5da9d5c69d9abb7f210393022ca5abdd0

                              SHA256

                              228f6cde8f8c328923e78ab002309c51bf9c3881772f005d695c2caa7ce95ad8

                              SHA512

                              9dcb35614614cc66390eedd16482f8048b0af6b673138effa2cf015ce113a36d6ff25f965e6ff35b5521e7c3c42a978e419ca202eea63c7deb402c5be92059ec

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\ffmpeg.dll
                              Filesize

                              2.7MB

                              MD5

                              d5e1f1e9d0ccfe7f21b5c3750b202b4d

                              SHA1

                              74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                              SHA256

                              e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                              SHA512

                              dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\icudtl.dat
                              Filesize

                              2.8MB

                              MD5

                              b0ab2a916e27551765a32f73ec5aa830

                              SHA1

                              123f1b86b7462dc8d4915e2ff2450ac2e5817939

                              SHA256

                              8c092d5ae48edab896ab11bef7e1801d3984d4cb75dd2a88712fe6697b85462b

                              SHA512

                              47cc356c0665b17d1b07272ea138d54a519d3bf9584553c6142af6c7c634c35c844bb7e9a3e4802590469399f326a2778b3cefe6d04b635ce7dbf5cbb9a0782d

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\libEGL.dll
                              Filesize

                              469KB

                              MD5

                              dd78b86b3c92d61c37b44ef5b157cfe0

                              SHA1

                              4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                              SHA256

                              e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                              SHA512

                              9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\libGLESv2.dll
                              Filesize

                              1.8MB

                              MD5

                              47df2e7dc528d9211075789a9ad41933

                              SHA1

                              42debe570cb7d19e6a99610e0a84e975ff5d408d

                              SHA256

                              eee60739977b4fb638646e4fef2d2cb88953208bf50d6c7ba94fbef60b618eba

                              SHA512

                              8bdbce2e204109e580c6ee98ea5a65b1be28514e8d224cbe084fe4a8b6721e077e4e1aeb4fb221c9cc0b7042c11b514264f908d83e9ba161d1b0799f006f68c7

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\af.pak
                              Filesize

                              381KB

                              MD5

                              b293cc5ea7db02649bd7d386b8fa0624

                              SHA1

                              32169b9d009b7a0fb7ecdaf650c989e956291772

                              SHA256

                              7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                              SHA512

                              496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\am.pak
                              Filesize

                              619KB

                              MD5

                              4cb4b30911e9fbfe6c1de688cca821ab

                              SHA1

                              58cc2d8e954b5c74a902f13c522d1f6836769623

                              SHA256

                              685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                              SHA512

                              6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ar.pak
                              Filesize

                              680KB

                              MD5

                              7294148ba219909a4909613381ea45ac

                              SHA1

                              a8a70e589760b5eaeae1a95fe51723cce48fca87

                              SHA256

                              acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                              SHA512

                              cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\bg.pak
                              Filesize

                              704KB

                              MD5

                              6a7739bf0efb33ef5fe202ac8483a78e

                              SHA1

                              a0f15477c0fc1a44e0a9e7c5b93347bd39236dbf

                              SHA256

                              8fdbcb18c4a3fb106aea0ac6253ac9ab150720f344bd68997412532425f2bc1b

                              SHA512

                              ac32b8e54d1bf19ce022182d6b94b148fee2411e8a1396b541cd63b503a59372b63f4b5102befdc2708ba4e204c6bf0893b0807af73d4e714dd89bbc2bafde86

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\bn.pak
                              Filesize

                              355KB

                              MD5

                              b7706cb81dc737ed8500f29887bd80cb

                              SHA1

                              5d4086443034cbc9252a2422c0a05fb0205627bd

                              SHA256

                              4cfd4d24de7af95659301d40d4228501a1a120f4955bde87602873be1760ea21

                              SHA512

                              5fa890f6e001cd8fd7295a85e596071676b122cd81ba63a7a58cd636a65f95359c3cf12a21a86388636b9ec89449103d4a070eb019ffc7c5f59d303327bf4b3a

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ca.pak
                              Filesize

                              412KB

                              MD5

                              3e9a55165bcfea1b61103f4a62d54f78

                              SHA1

                              a7c1c89ac300ebe8c47edab84e034a47c935ca4a

                              SHA256

                              e19a620922ab0629eeebc7494abcdf67f530d21f69e1f42a33c513dd82909ea2

                              SHA512

                              984487edee86af26ee9b4bbe248950aaf4ca7c90a040da28df13c281806983a2a16ca1da39ea8d67f19341bac43eb11624ddd7a73ffb6abc509ec029e67b169e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\cs.pak
                              Filesize

                              274KB

                              MD5

                              bd60ad6f7fda85a5e8c59e99726a1397

                              SHA1

                              f9cceda80be138155d716231ab75226209b77c42

                              SHA256

                              282ab98eb3f0c88d390437f98efe9f2ac92d0a4ce7cd8b18158e415e5f5f2c84

                              SHA512

                              d83f49e948050d75c3fac3b308362d297ac46b06dc55427a416201b6a41304a1c4c05940da581d7ce1c8e5fac566bdd2db508f132c8ea7ce08d6495c7804e603

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\da.pak
                              Filesize

                              400KB

                              MD5

                              ba54e3345d61d5cf431db6a0d649f792

                              SHA1

                              32b2edc19df7e14e6567e0faf671c038f78a65da

                              SHA256

                              dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                              SHA512

                              5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\de.pak
                              Filesize

                              124KB

                              MD5

                              31a015398fec05003b28512ec16314bd

                              SHA1

                              ff5dca9c1403e5a90dab489950a53d50c1a0885e

                              SHA256

                              8668f9713e95a8480a875716deda82779e4219be72c1c7fffbbdb8998416c34c

                              SHA512

                              c314b82194484de922b362e190d5a496be04204562e96bba6c4fa8916b696339d5e330c5c254f742b646d8c9e43e488107559f03e96870d3e998b128332d8584

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\el.pak
                              Filesize

                              110KB

                              MD5

                              42d7c4a3a767cb11752945c2262239cc

                              SHA1

                              0a506f90c4741d010e665a8e3e99960869716ede

                              SHA256

                              4dc26eef126a3cdfa04437328fc619118b395c1ec3cd07270b26cc37e4c938e7

                              SHA512

                              e912dfcd4ec54572008ca9ceeb77f6a1e050c7475c6653b27b6c6ab37757bb4991c03c6d3154a43e9f76148572a642fb20f6eccae6b7f854c00a970ea0d681f7

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\en-GB.pak
                              Filesize

                              81KB

                              MD5

                              1eabe587337ddd8b34be0d561f97dc58

                              SHA1

                              d44d8870bf2dbe9f849cae645b992729ac30475d

                              SHA256

                              6bfb43de2f10e058776441dc34eab5c798df8f2e2061b1c553bad0336148f999

                              SHA512

                              2e8f41eaf774eeab5ac880662ee16d989e43fc3078e7a15d06b3dd3bdbc955dc9ef5a7da042cf14e062f5c11ef97f8d49151f4f0f823afb4f65dcf1e0c05e8e6

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\en-US.pak
                              Filesize

                              186KB

                              MD5

                              17ec15d30e1db494e2274de239855ad2

                              SHA1

                              8ea7b20aaf613df6f3b26ac1ad50c253856dfe25

                              SHA256

                              3c9f8a3ebebb9efdb6758fc81742f97e79a8afd376805dbc5731740b160832bc

                              SHA512

                              904ceb2476df950188971e839f1a231677a1a568714ab8d1f0beca83bf8db672a20db5c0dba609a975507aed866740ab6583b4055e62ac5cd71554fb89304e29

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\es-419.pak
                              Filesize

                              139KB

                              MD5

                              c18b183aeca7a271df8808b4ce586eef

                              SHA1

                              b92fff320efed8241151470051474bcf6a582c8d

                              SHA256

                              44f4fa1074181fe7f4837d0c5b1e74218e354c8624681d4901121269ccaa9baa

                              SHA512

                              772620f99551031ff1e82ba8e00cda20335878f2094ce7e5066c7ec7c98206d93ff26c85767c452c75a19de6cf0292b02a955d2c6fdf281a7f734e31b3eebbd4

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\es.pak
                              Filesize

                              68KB

                              MD5

                              685dec1df66a27c616e13ab1d25d3ee6

                              SHA1

                              2cce70024a2985d5b2cee39abdde145744c3a498

                              SHA256

                              6be37cdc53ea0fb5c7b2e6ba08ba5784fb745d28513e64a3413cc4541a6d1156

                              SHA512

                              93822a10fc3ebfe4a19383929cfd22d79ede9b460de920f7ba286b50685c488de52c2338df11ad728d242b2d55f5eb800a455c3a057a8eb6d56b66ca21f18acb

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\et.pak
                              Filesize

                              52KB

                              MD5

                              e9b14c2d3c398d774062bcc937196b3b

                              SHA1

                              a47a0ff2cc9c68fa55b762c4f1b55c25bd6ad822

                              SHA256

                              8f950059944bf2d7caebd55f215d0fd957a54ed95e696be3a27e12d850decd08

                              SHA512

                              3f35b92652778892adb17f0d473cc674bc4023877b5019ed48d89e2a5206c6501c6524f2b5d7fc4b29d3ad1729aad42e81337fa44e51f1198ed53a38bb713144

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\fa.pak
                              Filesize

                              130KB

                              MD5

                              7d055aab9a50ad0b0ffead11f9bfcac8

                              SHA1

                              3a9ef620e80976802b996b0339b299cae7454d6e

                              SHA256

                              93df8e41b3f2cd541b94a509f962a10c338a8308dc26d3754ecd953ed659ca3a

                              SHA512

                              1270a6e86dd83d2b9818c91273de4547f04228baa5fab484f209f01d44ff0501b6d08820ea46ed34a9a523219537426b66cf6421d485586ed518dffe7bf31ad4

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\fi.pak
                              Filesize

                              392KB

                              MD5

                              f87a1ccbcf3db6988e95e94333bc5a4f

                              SHA1

                              e85f8446eb74d8bd4318354ec98135c17afe3248

                              SHA256

                              052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                              SHA512

                              c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\fil.pak
                              Filesize

                              442KB

                              MD5

                              2e6a6728bd5a09339ac01a38bf686310

                              SHA1

                              619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                              SHA256

                              e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                              SHA512

                              0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\fr.pak
                              Filesize

                              459KB

                              MD5

                              8e21cec6cb5732fd2baa28f3e572ef7d

                              SHA1

                              778228dee97f5475b9982375740d6f90e8e5fe0c

                              SHA256

                              cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                              SHA512

                              07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\gu.pak
                              Filesize

                              572KB

                              MD5

                              f0cffc62018ba1a921620ab39b6b2b91

                              SHA1

                              ef199786f0020b0acd24feb771e979898d899010

                              SHA256

                              21e29a3a8bbddd5c17572d3af6706eaa779c1284d00fa0e6c3bd98673b0ef639

                              SHA512

                              2af93aa685c8aba5b0709dffdf05b7fd3d8391e51a6a424b667a0188fc69cc25265d4794a0f64a167dd153a6f4ff93d7c4eceb81c87f4a0046ba341428d3a692

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\he.pak
                              Filesize

                              549KB

                              MD5

                              8b3957dda3c9fd903d2c4b8a5f686475

                              SHA1

                              36e45b4d30fd1e59ecafe095f405e0722a814a17

                              SHA256

                              ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

                              SHA512

                              1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\hi.pak
                              Filesize

                              928KB

                              MD5

                              4eb5c501aecb647fa81fb4b65b0cb6d6

                              SHA1

                              5154741cceb272352f0814850e75b517f7f8a023

                              SHA256

                              71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

                              SHA512

                              2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\hr.pak
                              Filesize

                              428KB

                              MD5

                              23fdde99818ba28131a6ba81decf2c1b

                              SHA1

                              c1a87661f80c7dde9a08a360d2f5b72f58042076

                              SHA256

                              08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                              SHA512

                              0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\hu.pak
                              Filesize

                              460KB

                              MD5

                              2fef83993a62f73f8e4b40a6e28a085c

                              SHA1

                              8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                              SHA256

                              ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                              SHA512

                              6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\id.pak
                              Filesize

                              377KB

                              MD5

                              0dcb56f6b196199f7ed802c06b774037

                              SHA1

                              f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                              SHA256

                              bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                              SHA512

                              e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\it.pak
                              Filesize

                              417KB

                              MD5

                              47c89f9ba4993e7cb6640c23f444e9cd

                              SHA1

                              0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                              SHA256

                              95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                              SHA512

                              948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ja.pak
                              Filesize

                              510KB

                              MD5

                              afd423713e28b3980392443f31dbda7b

                              SHA1

                              926560b21af422f22e1cca1a4a2948ff988bc6d9

                              SHA256

                              88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

                              SHA512

                              1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\kn.pak
                              Filesize

                              647KB

                              MD5

                              7d168c68eb24af0be95fb8911a50269f

                              SHA1

                              da6eef54417ff16bd703b333b4c31f2b54a3b400

                              SHA256

                              f5f91d98e06b3e1d65ccbb78539a080202ea6b26c2cde91632b749ffc589f62e

                              SHA512

                              c72ea4a7951e1bf6cd2ae8b698877d9209316b4b2a439683e01a7fe75de635a63cc55d132656c64bded6bf60a1d971a3544c171ec99378cad214f313df410ade

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ko.pak
                              Filesize

                              429KB

                              MD5

                              c90a42bb27bcbf1bd345dc998f9e410e

                              SHA1

                              66f8bb72db6b38e2d288959bcee3c43caefdc59a

                              SHA256

                              56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                              SHA512

                              b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\lt.pak
                              Filesize

                              463KB

                              MD5

                              06d8db8aab68c565af14bfe408ae4daf

                              SHA1

                              0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

                              SHA256

                              ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

                              SHA512

                              1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\lv.pak
                              Filesize

                              461KB

                              MD5

                              f8a5403bd91f231db58e77c9d4514e2f

                              SHA1

                              7d29e2d8459af6fc3082cec0d9638daf5275bf3d

                              SHA256

                              dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

                              SHA512

                              f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ml.pak
                              Filesize

                              666KB

                              MD5

                              671d8dea753fa56d0e9f97d9b2a8a218

                              SHA1

                              1063ebf8d13b0898829ed35ec3e073fa5ca34716

                              SHA256

                              ab85f5646f1deb4b714c62ce850f75e0e42874b0cc22cc57486be1fefb4977c1

                              SHA512

                              0021f843f7199152cc683a742fa0804cc26d1862af1bdb98312de205bb9b04a84f9685c95b4f09737e781ad89e2c368f4392e3ae6ed424caa7ad429a0a5b1eaa

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\mr.pak
                              Filesize

                              289KB

                              MD5

                              6fd138d9cc7d990fd9c31b989ccbe4df

                              SHA1

                              bc8b7fb08e3e5e61f8caf705be0299f1c6d8879f

                              SHA256

                              e7f98881b988cfae5a5a271c2d51801e652a6daa6e0cbbb4c6418cf9d7f0fb36

                              SHA512

                              2f6eb7ef6e7ab5a7d4c1b37a328d41972db926464f24e816b0f625862aab7d2f1bdabd1682a28145beda3369421b7f3a5261c4950c569ed44b0893f3454ba1fd

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ms.pak
                              Filesize

                              395KB

                              MD5

                              2c4056d84b980267faadd69d52c17086

                              SHA1

                              3b3c5fcf182d86a170c8f35c041bf3869a82b362

                              SHA256

                              163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                              SHA512

                              47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\nb.pak
                              Filesize

                              386KB

                              MD5

                              23ecce10db7753622fd7cd956aa55212

                              SHA1

                              52affc68e91448d8aecf2396f02ede77d4ea664f

                              SHA256

                              29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                              SHA512

                              553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\nl.pak
                              Filesize

                              398KB

                              MD5

                              54817be286dbfd9de461f42304eb72cc

                              SHA1

                              79386881a11e6c7d49f2d117822c29d7631f3830

                              SHA256

                              3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                              SHA512

                              d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\pl.pak
                              Filesize

                              429KB

                              MD5

                              80534e2a6789fd47a30dcdcae8340215

                              SHA1

                              da8f57152fc81e554991fa070cbed7f7de8f58b6

                              SHA256

                              682d357b043fc523046a47f512b2702457dce9bc296171eec0463ae87de96df2

                              SHA512

                              386de74e3230aef9cf2f12c7b2a91c0a8e235ae03b0c7e078db9159a12e04c523f196c6b40dfcb314f7594b1b27f318c969ec00fdc9956b1618be96f53d28354

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\pt-BR.pak
                              Filesize

                              419KB

                              MD5

                              4f3f65f6639ae1905fa37b9b6ee2e4d4

                              SHA1

                              07553f41c4f8f3d105eb92b65497c4976449a6b4

                              SHA256

                              b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                              SHA512

                              85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\pt-PT.pak
                              Filesize

                              420KB

                              MD5

                              7074036013be3839e218ec7b15d49215

                              SHA1

                              7711ae4e96efd4f4676a3c0281a92af56329deee

                              SHA256

                              342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                              SHA512

                              8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ro.pak
                              Filesize

                              434KB

                              MD5

                              e66343d1af0b8f483116ad7689e7faba

                              SHA1

                              a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                              SHA256

                              b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                              SHA512

                              9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ru.pak
                              Filesize

                              395KB

                              MD5

                              27151bcd256546238c72e54140b05613

                              SHA1

                              65ed379a9e42f2335f8aebe4ac2f7d7ea2467eb4

                              SHA256

                              880b262dbd29b104e9b2d52bf3a820a0b10bcb72959cdb5e61d4d579fa2aa102

                              SHA512

                              f0e027c53d20a69e28a49c1b05e0fb3b1d744df5b4b6144fb920b7222b9ab125d3e86c746a7dd41a340e0e303593c0d1266a455d74b9b8db0d1e953380b079b8

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\sk.pak
                              Filesize

                              425KB

                              MD5

                              bd4ae0c8e79e6339d87de7fe50c014ed

                              SHA1

                              413ca511c7348e61eb212a4128e9398dc43bba33

                              SHA256

                              5d5f7b5f09f6bcd2bec60d7de4e812d4eeb00ef5b7498dc290baedfe542e3daa

                              SHA512

                              a1ac56638d964bae6e818ae8685d330bf5d9b57aff5aeee4f4475f816d928e041e12a6325a26dc455e3faae99ba00c373b0eefd9a3d5157cfe75a3c22ebf7177

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\sl.pak
                              Filesize

                              360KB

                              MD5

                              1ad58fe959848c06bb1a16687cb77e62

                              SHA1

                              7bd925b285aa39c6609352ee3b34028f17f7e955

                              SHA256

                              ca6b20ea8b1f1acf079c2704b885497da1c7a514346f52267602fcb505cc1cc8

                              SHA512

                              6d94e0ad7dea8744c03f0cc7db8eb115e962665af1625d241fbbf356cc06405e0846b12859876ced0689c2e9b7e40af50d30a249d1a91648a288eb554cbf7378

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\sr.pak
                              Filesize

                              393KB

                              MD5

                              3fb2b88fb7940cddf2da1c182eebd7a2

                              SHA1

                              79b0cf4e58a44ce768004100dba724d7758a11ee

                              SHA256

                              4f5260561146d344f3d521dc78f6fd8bcf14498388903143903c0268b63e49bd

                              SHA512

                              a3f7f70381acbcdb9bb8fcb95b3f9e27de7d4b50d28afa4b3f68857c3ab29cc71ee20e9e3306b8c68b39c048004b5e087416397a92b775a7eaac7c1e95296f31

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\sv.pak
                              Filesize

                              310KB

                              MD5

                              d47dbdf56703ba0556d0aec10e06bd6c

                              SHA1

                              7189fa966be28dbdd7a07a51cfaae2f55e8e9d9b

                              SHA256

                              fabba7ca962bdd827a5379d28432b102d731b04da5671760feca79289fc63b8a

                              SHA512

                              40898105faa7468a173d24158a8fd3bba0eba8f7fd222cca14f24a07f6585d40d6a00ea9e7a771881d752575f38e662acb07e3f68abdb6aeb699d021f8d8f6fa

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\sw.pak
                              Filesize

                              174KB

                              MD5

                              61cdc0e9d5c10b894da6798129b82524

                              SHA1

                              549cfc4adc8cf2d351b20e9277257fe49dd1cbd3

                              SHA256

                              e9a4f0aa908e7044d92c39f06f395d1f72323763fcf3f0e65eed620979452a90

                              SHA512

                              5785e591bc12b0512e934bde732db6475fbf5a9a025e42e23d131941a2c80c4200632cc7492179ea4f2c5325c8c660b45f1c82f5efdccd9230c2d25a310a790a

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ta.pak
                              Filesize

                              359KB

                              MD5

                              5ad66f6d2a61a9b2432343cf099312e8

                              SHA1

                              9e1ce3e59c42f1bd12cdbdfdc4691d7b7c359b41

                              SHA256

                              4c3d684a7aa5857e2a9e401f1cbf5e8476c5e3f22b417ac56ddfafebff5f35dc

                              SHA512

                              53c482083c694032f4a8ca46c1ada8dd0e53d32fa3164dc21f96573ae45be555868a596874ff20fcbec4296b1181346a4972c1908c8d19db918c29fe4060696e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\te.pak
                              Filesize

                              306KB

                              MD5

                              c2c75c77a06ddb174c9bdbcae836c077

                              SHA1

                              0ec0214f2bfe654abcf3bfeb92fa5bbea66a15cf

                              SHA256

                              781f2dcceca912d3c22711832470bf04861fb3700e4205690ea55ff9628b5890

                              SHA512

                              53956520bf333d3c6998baa8c9b05795f1224f5e33bb69781fc3c0ffcbd39709b302126261ee1ca11d585cf4cc5707e98c050def919ae61107d31b597dfa8af2

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\th.pak
                              Filesize

                              300KB

                              MD5

                              d1e377766e61ef6b346173779aa65cb0

                              SHA1

                              ffa16e6959776ae3efff35e1bb5953a58f6e47ae

                              SHA256

                              773fd5b9ee33c5bcaf6ab3e96173bf7b2eee5a58340313596061c7c181785f32

                              SHA512

                              a2f10a75ce44ee52d0d881757fa944ea2512fd122e019ee527a4db42e38a9a04360cccb4e20e9b168bb99ea007ee3324de4633477f8b8927f11e4c7d2b7342c5

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\tr.pak
                              Filesize

                              205KB

                              MD5

                              52157d4c2f0c2aa565fcc7fcf3f14aee

                              SHA1

                              fc32a3c22448cb294bd5e6d9761a23e246809473

                              SHA256

                              72f863a57b5c5331efcfe499e5e5a1c2fe9349b46dde5b69d33032c89101a4c1

                              SHA512

                              540738d442d78e5dfcad94367180c9a843ef9ec2db69e9a35f5d11957b89f5d8037f0ffe64f9dc1e13873dd3ad6bb64339b43364b1a6eed2aba38667d32a8b5c

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\uk.pak
                              Filesize

                              163KB

                              MD5

                              a86e566692dff073b5a7983975e8e019

                              SHA1

                              3f41d0868536a1a6e395192e5e8d4b084284b386

                              SHA256

                              429f970d59bc779749a85283cb42c7ed1ab90e784ca3c1dc7eea4e21e433977e

                              SHA512

                              403edb861e127cb664e9076a464dbbcc4bbe3e10159766f8e6ab09412b107298e220ce9aca73e4b65f08e511ebbb3ffeefc4712b8dba12aff9e1d8a2455f1808

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\ur.pak
                              Filesize

                              203KB

                              MD5

                              e21077515c033dc383ef7f4f6aeebfd0

                              SHA1

                              3eca56f403e1d7382eab4b747cd515b5bd705041

                              SHA256

                              64417b04f52c8c2476ea73ce953c0de442c6312d1ab540bf3eb73d308ef88791

                              SHA512

                              6a160f24cc9806ec15c1d0e080065e6a93a07b0fc03ab0fa4960aad5ddd6ff8f97bff2a3174ef922fd929993d48542e3713a7a25978797361728379d53ae4003

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\vi.pak
                              Filesize

                              200KB

                              MD5

                              879be222e2ebecdbe8ad460debd6e213

                              SHA1

                              809e599aa93aea1ae8aa974537060365219efb6e

                              SHA256

                              2bb338c7cb91e02e4e858d81b9186beebc991f6eb174d72b2c417dde6aba4d04

                              SHA512

                              4380a989be63c777f4822d316976ba82267039ee550baccadbd0572d133ca21d7997efbbb7f902382eca54776cbb7e9f2b92fe81cc56e4192091265b8f73f84d

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\zh-CN.pak
                              Filesize

                              166KB

                              MD5

                              9ae8c0f30c918b91c5abba6eb542e9bd

                              SHA1

                              4e3da3b9e33f399dbb1a461a2f257f68f00a1b2d

                              SHA256

                              d2dbda0799cf074d059e7baeff757631301cc1a1082e4be98efd7448a2eb655f

                              SHA512

                              8a9a6e1eb0aef490f8f93120b9672da753cca07c3852da2e047abb686d0e8645dadd27f433c46437fdce9fd5dab76880ca77bc1e5b009d7b440af3ccadbe6380

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\locales\zh-TW.pak
                              Filesize

                              206KB

                              MD5

                              f58511aa6d44e8f6114fd0c93e881c77

                              SHA1

                              1ecfefed85c19c5c524eb6e139263a7599c0a2dc

                              SHA256

                              be1243bacc3020e4d86e2de6e380b6f4c77a803b2928cbe6835e3387296d3e44

                              SHA512

                              2963451fe6bc70fb93e1bf0d408a546d519315737acfef5a2d321d0341b4c1ff483eb90847c44a78ce04701972c7c45917a1441c488c12c37668234a10df03c1

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\resources.pak
                              Filesize

                              3.5MB

                              MD5

                              f00f472551765b56b21d461ebecd3d81

                              SHA1

                              ff8734228f56ac824a16d70cb1756c9f7d5c4d11

                              SHA256

                              b4e5a3dac7eacbdeec62658157a4755677606c34f8770687c52e817707384dd3

                              SHA512

                              723288b85b57cb7b8562f9fbdfbabf1d1adc7a95d75208b8ce0f5689e671913776199d69370f2a7ec5bb8ddf21b6a3fe1c2aec1278eba3d15410d40822eec277

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\resources\app-update.yml
                              Filesize

                              175B

                              MD5

                              9fafe2931214f36d81e3632b0be80774

                              SHA1

                              cac08ef88b787dfea0acc0d18e559fd9180819ba

                              SHA256

                              9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                              SHA512

                              a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\resources\app.asar
                              Filesize

                              316KB

                              MD5

                              fb6df6e8aa9c7da71dc77ebef74ec0f0

                              SHA1

                              58205395b4500b9b02083952e350502503fc4b53

                              SHA256

                              db565f0821d9f960f71e64975aac3b63c3520b03f6010f054973cd726f417071

                              SHA512

                              557d03431e298650155327899fae0c319db6cc406c18825dadb949ab1b9a42f7109e61509bc20a9d5b5b36dc0c83dba056dc262a75aa0ad649e3c51fe8b9045e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\resources\elevate.exe
                              Filesize

                              115KB

                              MD5

                              b33d236ff8fb7aca592b9e1e12c9da4c

                              SHA1

                              df6e78e4127f7e3060547b8ad17b2d49362e2421

                              SHA256

                              e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                              SHA512

                              07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\snapshot_blob.bin
                              Filesize

                              253KB

                              MD5

                              3a4095538e021b84396b3ce25affafc3

                              SHA1

                              cfc20771227b3c1f3197ff6a91cee68555afb247

                              SHA256

                              c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                              SHA512

                              7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\v8_context_snapshot.bin
                              Filesize

                              564KB

                              MD5

                              5db8a5bb87c7999343f30128979057a1

                              SHA1

                              c4177c2fe973a495db59b6228ac26264eec46a4d

                              SHA256

                              5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                              SHA512

                              da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\vk_swiftshader.dll
                              Filesize

                              2.2MB

                              MD5

                              6bc4720d5359a137d9cc6cc52e17aeaf

                              SHA1

                              f3eb5d077597f97d83364c194ea55088b3185660

                              SHA256

                              d6d539f50aecfb278cfed02eedd1a35d47ac79bc4e75697c1f5d576cdd7d144d

                              SHA512

                              8be325e57c0a61bd41a5b2c7d86716288a777520611a3de8f3b841b5bed9f11f26087525168f52fc5ebc194146b9a60ac2638cabb752c3c7552f1e1786a0fdf7

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\vk_swiftshader_icd.json
                              Filesize

                              106B

                              MD5

                              8642dd3a87e2de6e991fae08458e302b

                              SHA1

                              9c06735c31cec00600fd763a92f8112d085bd12a

                              SHA256

                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                              SHA512

                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\7z-out\vulkan-1.dll
                              Filesize

                              910KB

                              MD5

                              d562628f9df56ae61770ffdef79c8d05

                              SHA1

                              2423105a960fe0ceb038ca36d6a37638ebd32b6f

                              SHA256

                              5789ca1822f3a5a67cd2c24e6ff0307e688b76a2e99831050bdcf8b8d155956d

                              SHA512

                              739f9f41d8e3e48dbd20bfecfc5679f38e59b3fc8cb406a77c384fd5146f19efafa1e4f23f15071dbeaa1d0dc71e125966e19fb757fc39e6abe953159669c096

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\INetC.dll
                              Filesize

                              238KB

                              MD5

                              38caa11a462b16538e0a3daeb2fc0eaf

                              SHA1

                              c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                              SHA256

                              ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                              SHA512

                              777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\SpiderBanner.dll
                              Filesize

                              9KB

                              MD5

                              17309e33b596ba3a5693b4d3e85cf8d7

                              SHA1

                              7d361836cf53df42021c7f2b148aec9458818c01

                              SHA256

                              996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                              SHA512

                              1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\StdUtils.dll
                              Filesize

                              100KB

                              MD5

                              c6a6e03f77c313b267498515488c5740

                              SHA1

                              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                              SHA256

                              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                              SHA512

                              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\System.dll
                              Filesize

                              12KB

                              MD5

                              0d7ad4f45dc6f5aa87f606d0331c6901

                              SHA1

                              48df0911f0484cbe2a8cdd5362140b63c41ee457

                              SHA256

                              3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                              SHA512

                              c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\WinShell.dll
                              Filesize

                              3KB

                              MD5

                              1cc7c37b7e0c8cd8bf04b6cc283e1e56

                              SHA1

                              0b9519763be6625bd5abce175dcc59c96d100d4c

                              SHA256

                              9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                              SHA512

                              7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\nsExec.dll
                              Filesize

                              6KB

                              MD5

                              ec0504e6b8a11d5aad43b296beeb84b2

                              SHA1

                              91b5ce085130c8c7194d66b2439ec9e1c206497c

                              SHA256

                              5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                              SHA512

                              3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\nsis7z.dll
                              Filesize

                              424KB

                              MD5

                              80e44ce4895304c6a3a831310fbf8cd0

                              SHA1

                              36bd49ae21c460be5753a904b4501f1abca53508

                              SHA256

                              b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                              SHA512

                              c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                            • C:\Users\Admin\AppData\Local\Temp\nsj752C.tmp\package.7z
                              Filesize

                              95KB

                              MD5

                              2c82b48fa4799382dec846a288c120eb

                              SHA1

                              a6c04593c6bb3688f350ae7b505ff35fe8a26843

                              SHA256

                              88fb9f5cf20329ac8f750d13c2e08e7392e017be948a80611acc15b1da5c0fc2

                              SHA512

                              a114d57805c2baa248b613d99541f5b70146640583d56dfdef552922b287423ff5fa3e1748165b21c489d9c3b3726ac2ac7f70aab2797487dad58b4c33848224

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                              Filesize

                              2B

                              MD5

                              f3b25701fe362ec84616a93a45ce9998

                              SHA1

                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                              SHA256

                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                              SHA512

                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                            • C:\Users\Admin\AppData\Roaming\launcher\025ae1a9-dc47-4927-909e-570a45bc21a7.tmp
                              Filesize

                              57B

                              MD5

                              58127c59cb9e1da127904c341d15372b

                              SHA1

                              62445484661d8036ce9788baeaba31d204e9a5fc

                              SHA256

                              be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                              SHA512

                              8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                            • C:\Users\Admin\AppData\Roaming\launcher\Code Cache\js\index-dir\the-real-index
                              Filesize

                              96B

                              MD5

                              6d90ff52a9ce02e414ae60eee5a9ac7f

                              SHA1

                              6d75647552b5a6e7fca4f36b5fe3490ae50ed13e

                              SHA256

                              f30855d1339e1fcee7ee3e741638cd9e56467af390fa6fb52c6a9716cc3d721c

                              SHA512

                              1e74ac33923c50b296c43df70115027cebd417f8fcaca1e87a525ec604e3f4b8d5da2ec3dcd5c4ae411f23eb942a592befcb0a7834d2ded1fa76149abc1061fa

                            • C:\Users\Admin\AppData\Roaming\launcher\Code Cache\js\index-dir\the-real-index
                              Filesize

                              48B

                              MD5

                              0a6639cb31d551c4bb5009d2692c16a3

                              SHA1

                              68427e3f2e5235cfbc0d89e19d9f66d260ae05a9

                              SHA256

                              7cfd704c627c520f67bc939bcdd9dc1eeac4dd5a45c064d483743f2f2b3ccac9

                              SHA512

                              95a31faff6af795d0eb7f4e57a125e4440aafaa495a7698adbe56fd2bd6d9572e3511106a92d924288387d9cbef0589b6edbd7baa87a30600ec5492959956600

                            • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_0
                              Filesize

                              8KB

                              MD5

                              cf89d16bb9107c631daabf0c0ee58efb

                              SHA1

                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                              SHA256

                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                              SHA512

                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                            • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_1
                              Filesize

                              264KB

                              MD5

                              d0d388f3865d0523e451d6ba0be34cc4

                              SHA1

                              8571c6a52aacc2747c048e3419e5657b74612995

                              SHA256

                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                              SHA512

                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                            • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_2
                              Filesize

                              8KB

                              MD5

                              0962291d6d367570bee5454721c17e11

                              SHA1

                              59d10a893ef321a706a9255176761366115bedcb

                              SHA256

                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                              SHA512

                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                            • C:\Users\Admin\AppData\Roaming\launcher\DawnCache\data_3
                              Filesize

                              8KB

                              MD5

                              41876349cb12d6db992f1309f22df3f0

                              SHA1

                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                              SHA256

                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                              SHA512

                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                            • C:\Users\Admin\AppData\Roaming\launcher\Local Storage\leveldb__tmp_for_rebuild\MANIFEST-000001
                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              ad212571a977bff0e79356d42c4b7188

                              SHA1

                              594d074db058e5526bfd30d5682862c0ac5f1f3d

                              SHA256

                              b4c6ab45be3cd538d99e32ee1841954a1e49421813f1948792138043f65c3b90

                              SHA512

                              c8caae0f38148982c251af23976396022dbd0a56809c5c588536146969c311f820e0dd8c744e35d5849d4da5a9fe7ca787182c89d1f2ac8afb1b9939a0f933bc

                            • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              37014854a5ab37da8c903d7f597926f6

                              SHA1

                              fe2a170f71f10b8d10c9c35a1c8c789dff0477a3

                              SHA256

                              023661627fb4979ba73d675674068ee4798abb6cc4da26be4c265723ce679bde

                              SHA512

                              5f615123c7d60f8c53c07424130a61b44250c2c33584a3035d5db11f56d7b5b0f11767e3eb66584909e46236795564ce1a5189bbe70c1578a0a80be1b3e93bfe

                            • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity
                              Filesize

                              858B

                              MD5

                              4ee02b74a1ff62592bb136d20ce9d3b8

                              SHA1

                              3c9a6be896e9c73fcaeea09ef545d0c627c66386

                              SHA256

                              5b3e0543f85cf723c8b12ca826795300a84e67bae9906bfb368eea19d86ecebe

                              SHA512

                              26a3e147f65f449764aca75b32d39fa316332c41c02b47065d20798660280e7140e8ad3579d750e06e9e6b889f5d417653891d1d5eeaa3a29c52c36e3c53b37d

                            • C:\Users\Admin\AppData\Roaming\launcher\Network\TransportSecurity~RFe59dfd7.TMP
                              Filesize

                              355B

                              MD5

                              48dedd876e1c027255ea0fcb85e6881b

                              SHA1

                              9dfaf2ed6affd3a16dffc670ab24b47059304d69

                              SHA256

                              1a7d6f6829c0683f90d66b496f3bb291e3253e9830236f539677a3b27b9f209a

                              SHA512

                              189ee8fd50d11432519ab07e3ec74b6260f24fd55410f6edfe20ae4239c419d730e4057e414596d95fa53b6c54a2d4def25629d62c3d5c9d8a38b2ce98941597

                            • C:\Users\Admin\AppData\Roaming\launcher\Preferences
                              Filesize

                              132B

                              MD5

                              77203529ffcdff9f70e548efd0b8d844

                              SHA1

                              4206ab857d7b0ff8f99c6da9ee3455e1803bcefa

                              SHA256

                              fbe7e5f441ebeefdbb7c1d28e5b3402da7d6d428a41a58d58d29b5feb7699fc0

                              SHA512

                              7a74a4c50dd37b38e256da86db3b3ce36e90a1bdc941ce171ff53e90d5dec189120daa2963883e4c18dfa03a2eadbd7ce2c8dc715ef3c63d730c81b191403b86

                            • C:\Users\Admin\AppData\Roaming\launcher\Session Storage\CURRENT
                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js
                              Filesize

                              997B

                              MD5

                              42a6840e0196caac4cedbdfbc79009c1

                              SHA1

                              460c41c3e2448ed459243a27b88527acf3259eb6

                              SHA256

                              35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                              SHA512

                              96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                            • C:\Users\Admin\AppData\Roaming\launcher\sentry\scope_v3.json
                              Filesize

                              8KB

                              MD5

                              eb084a8eaf0813784a0dbc0580143494

                              SHA1

                              7292b5e2b2e781dc83e6a0b0e9531784de645787

                              SHA256

                              914ad501a3b7c819dc5fc335305488105ee6eb2252dafde3dccc814c8d0074e3

                              SHA512

                              1ca0478b3107e36b674dff7900157cf824b633bf980b4b35c56e2cfef059ab2d3e3905d96ec9c3a3d7c6a5c84a053055bce6e5ab0b2860e490dc7403d8514911

                            • \??\pipe\crashpad_3224_YZYSSOQFSOFIDUWS
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/4268-1451-0x000002CF14970000-0x000002CF14A1D000-memory.dmp
                              Filesize

                              692KB

                            • memory/4268-1429-0x00007FFFF69D0000-0x00007FFFF69D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4268-1398-0x00007FFFF6880000-0x00007FFFF6881000-memory.dmp
                              Filesize

                              4KB