Analysis

  • max time kernel
    129s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 04:35

General

  • Target

    Lunar Client v3.2.3 (1).exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3 (1).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:4828
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "chcp"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\system32\chcp.com
          chcp
          3⤵
            PID:4904
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x524,0x518,0x514,0x4b0,0x520,0x7ff66cfcd208,0x7ff66cfcd218,0x7ff66cfcd228
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1496
        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1852 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
            PID:3636
          • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
            "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2132 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
            2⤵
              PID:1040
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
              2⤵
              • Modifies registry key
              PID:4956
            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2548 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
              2⤵
                PID:2944
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2704 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                2⤵
                  PID:2956
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2696 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                  2⤵
                    PID:1916
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2712 --field-trial-handle=1856,i,49570146608984481,10359124280195322569,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                    2⤵
                      PID:2668
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
                    1⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:4080
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "chcp"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2132
                      • C:\Windows\system32\chcp.com
                        chcp
                        3⤵
                          PID:3580

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                      Filesize

                      6KB

                      MD5

                      58c61c60b54e8cf9fb759d7f195b105c

                      SHA1

                      5678ed9406ae715389970297438a37b3c31af170

                      SHA256

                      8f1838ab3eff8a6b6da2099b8ad207c44ba7ac4c92409f89ae92872bad75b5fe

                      SHA512

                      65109e12776560c858f591230e0b0565edd51f9fee6a60369199a0ce89822d0a1e340903b5916e9ecaf7b17d19daf04841d5e8f20e5661d6828d0da78f05c06c

                    • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                      Filesize

                      1KB

                      MD5

                      8cbb800b9abd525d2e0a547cd8f11062

                      SHA1

                      77952101ffb8aaf356c0a9b722f4fd4f6aad24e6

                      SHA256

                      70b3318370d685452559b156a723677c91e274cf817b173345c6f5e54d16be8c

                      SHA512

                      f0de925709140e6956b78bc7b62fc69fab21b156772812e2ea3dde50d7926931a3a671ecbf4f700637097fa108d6678b32897de83d6350dffe195bed45924714

                    • C:\Users\Admin\.lunarclient\logs\launcher\main.log

                      Filesize

                      1KB

                      MD5

                      aff0a7fe1f2c99f7865364110290e693

                      SHA1

                      7e6c3f8854acbcd7744d75269a7489e798ae9862

                      SHA256

                      df0958025bdf2f438230b45d95efff4f7e278644585dee6375d7fa23fab4027a

                      SHA512

                      fd0be76664df598f3139527010dc30225607962525ecfa3e35c6e7d03389612266cf0e233512feef8188c7484cd86a562e4ba68404ad1dd46c334a8534d4aa1d

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      511B

                      MD5

                      475b1bfc7d297dafa00515d486d4613e

                      SHA1

                      265925cc674e033b2fe4021f1a45165e6fd5782e

                      SHA256

                      90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                      SHA512

                      5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      614B

                      MD5

                      2d58af64a92eab7761aa07b74465310a

                      SHA1

                      13edcc364ccabae358082e80ea0845f90a463d59

                      SHA256

                      fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                      SHA512

                      c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      592B

                      MD5

                      b58155278c71207812b5546dd966ae85

                      SHA1

                      7543fbb652f2c47be73d0db4aa91033772989c4d

                      SHA256

                      5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                      SHA512

                      34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      511B

                      MD5

                      478318d6dcc8e2cb2da8366d3b76b0b3

                      SHA1

                      4715118a7973d1c201faffbf2a0463e2ca1f6deb

                      SHA256

                      883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                      SHA512

                      8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      511B

                      MD5

                      db09ba92a05b25668dfe4f17e1ab971f

                      SHA1

                      fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                      SHA256

                      e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                      SHA512

                      581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      306B

                      MD5

                      15d6ddf978a6b5ec2b9dcac065ce7be8

                      SHA1

                      b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                      SHA256

                      a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                      SHA512

                      31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      511B

                      MD5

                      cfc6a2656fc256d6540b6b3a2afe6bcc

                      SHA1

                      9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                      SHA256

                      71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                      SHA512

                      d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      587B

                      MD5

                      5db6731a0812acc0b58b5eb041113e57

                      SHA1

                      07280a33c6a346072fe9571047d89a658933fdc8

                      SHA256

                      9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                      SHA512

                      f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      410B

                      MD5

                      8c3e835a6d6140cd0de011cdaf7f9eca

                      SHA1

                      1d30c6a67cbfae5353219adba2b2798c02f8bd35

                      SHA256

                      328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                      SHA512

                      a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      483B

                      MD5

                      69b3d234dfe8fee627f0e365132c5145

                      SHA1

                      7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                      SHA256

                      4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                      SHA512

                      162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      444B

                      MD5

                      c7704f78fff0355962298a66d3beda95

                      SHA1

                      6932227a0d1f61844aad87a7a70382b300ff4f80

                      SHA256

                      2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                      SHA512

                      38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      483B

                      MD5

                      bbd74f2e1deadd43637c7eee8a93799f

                      SHA1

                      f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                      SHA256

                      eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                      SHA512

                      179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      533B

                      MD5

                      87f05c35a0c776159698730d553b8233

                      SHA1

                      a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                      SHA256

                      00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                      SHA512

                      1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      614B

                      MD5

                      2571d11d356ccd80350b7eacf6f0f0db

                      SHA1

                      b51ae45c4a99e37c83bd2f077ed180dba918e604

                      SHA256

                      f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                      SHA512

                      7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      587B

                      MD5

                      84ad40f22d333ba1dd77aa2690eb594a

                      SHA1

                      86e7c2b961d27d8e88260f09bee7bb585a5c510f

                      SHA256

                      f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                      SHA512

                      5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                    • C:\Users\Admin\.lunarclient\settings\launcher.json

                      Filesize

                      483B

                      MD5

                      e8620d728292c2e6b375ead63770fd14

                      SHA1

                      84e14d681e9bb75de0d8fade27b554fa4107b352

                      SHA256

                      caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                      SHA512

                      50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                    • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll

                      Filesize

                      1.5MB

                      MD5

                      fdaac7882d092b798329f5fb8728dfc0

                      SHA1

                      23f0392abdd49e262f55cb9088c301f185c6ce26

                      SHA256

                      9dc66b712e16e8b7c93123489cc38bed0a426cf278e498ba62be51c057627ea8

                      SHA512

                      bbf595c5bc00f5974aa2d6c8af16a506dd9428fba7b0433916a4ba7c7a8d369bd82a823699de22cafed992667cb4dd8e0756a8a61bfbec9d4390b7d7de4f7232

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      2.1MB

                      MD5

                      77782d6c29981d9354f2b2b24926f398

                      SHA1

                      3dc7b261e09083afeef5edce4fa9423c056c9622

                      SHA256

                      372a6f86b041bb3891aef59df6cdeade2a5c93231ca731772977e70d046ca44a

                      SHA512

                      d4321c1bc52d54480e9f0b6a02d88857077f76af631711803df2dab7b0cee76decfdffef90e32ae68d9beef9774d06d55d51544e4e6b89aef0e30b3c84173dea

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      1.9MB

                      MD5

                      eda11b550214303bffcaa85bdbbb97a5

                      SHA1

                      3e6c88b5033908144a4e78fbb49233aea7d9e1c2

                      SHA256

                      016cf97353dbf248e509b0e0af3f111c53ae878e4e327ef7932f20f24b5eaee6

                      SHA512

                      591e175494ed6e2e9baca723b6af00e456bb6cf5228c61fc8c9f951616876fc6057781fad29ea3098c08683e71a895f3a1212f2356d45b22ea94f43f6b59699e

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      1.3MB

                      MD5

                      9d3aeba1ca6c000df41dedcad9d2569b

                      SHA1

                      bb38f457ec20fa6af33a1cf65b6401fa332bf324

                      SHA256

                      fc52ca9a841b82de52270423eb61c7ca209bb7f366d28d91c2e9c68fc3da9930

                      SHA512

                      11e28f76183427b89cab02100ea482a4215c58ad3dbbc9c35c4ad5f9168470fa3433f38e92dd8d1c54ae11c009392ba2a97aa4969ebbe3fa93272b361558ea68

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      768KB

                      MD5

                      1eb4914a6db3ed0b653225496be0de42

                      SHA1

                      69af8c78646e3366d6e33cfe49ba92476c814bcc

                      SHA256

                      dbb7bc1019e7ee37bc69099aa94668fda4355b6c56059cdef020e910ead0731d

                      SHA512

                      ef700ccaf958b7bd20bd676b1fd0f06c8ac385fb71e5c226c32455907df3397c845d19edf54e0867e1af0587ce47631eac9029a4fa558a8e4a7fb9ebf4ec81b9

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      576KB

                      MD5

                      de309ebab5b130181d3fb432640246b6

                      SHA1

                      00cf20d078e7470ee6df3a18132cf245c3fcf498

                      SHA256

                      05256b240816674d2eb40484f0d9ca4513a267058dac0648d091fdffaa9a504e

                      SHA512

                      e086b2cfaaf35f03af52cc658b380ebdf49df577641889b8aebf1212ac19b80f425a07c0ae319e88a15e0aef1cfdb177e951565e657a93925c9ad513bf8fb20a

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      512KB

                      MD5

                      1ff02b9ddca2a9e6a0ba22990825fa56

                      SHA1

                      20f530ed1c653850aa2465629c5bf4f4ed2b086a

                      SHA256

                      1b3dfebe08eff0cff7447ecdc6ce5969321b3951503934260e1534dd75645afb

                      SHA512

                      dc0d2b84b17052342195dcd74676b82964f4dadd45ca526a4257f4ffd5458cb8a421a1b9559d49e281ece4b84680679987b81189b4207d2af21f7c0cb1564ce8

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      7.4MB

                      MD5

                      9d9cd4ae8f336efa73ee1771111885bd

                      SHA1

                      73ea776e80b74d16e221186ae3ec6ea441cb97eb

                      SHA256

                      052989de7090b771742bcc1945ce633cf1264bebfe2b8cdc9a92eb6875e0e017

                      SHA512

                      a4a19bd8a1d90de6e6126166111d184a88aabc6e45cfefd6ebaa28ccc5a32b4a921948076cc61b06b11a0979c58d67fc8af60bd6a0c8885fe5f48f2680edc929

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      8.9MB

                      MD5

                      17c8f21d4d194a7762b82588e7896ae8

                      SHA1

                      739ce8040d453e7677c86099da1c99c28f0071fb

                      SHA256

                      b102ce6266a7f19214771d06e4931faa47a1b066921a50beda769e41e3ec5e3d

                      SHA512

                      76813b443f837c1560c7b312e1134169c0eaed69a3d33e578a3e6c6047c41843a52e84162370c2b3eb7475bd1c2c78a93bb8eca23f17fd6256fd643e2bc2ebc7

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      9.6MB

                      MD5

                      be758249aac6f23901d981fa8475cfbf

                      SHA1

                      11547fb6fc0cd49c178b860754d12efea3ea77b5

                      SHA256

                      45e2921ff47634d5e8cc5e79ba17b33f4a8ed7c0b889f087ae03eef85feb112b

                      SHA512

                      4bf1158350a48b1423b789cdb919aa6af67423b7e2be0fed2a4b9a1e76142809cf45cba02fca5fa65ee8d7fb9760cc6f9f9a933990b85c2439efd83bf884361d

                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe

                      Filesize

                      1.5MB

                      MD5

                      27bbd57a1144a2a729f3fd1ff2c215b0

                      SHA1

                      9b9625ca55e32c91fbd5738f0996ca91bc609793

                      SHA256

                      e3ec5230e6d6247a82e91255528ac933788d8840e02487aa7e81ac23c4278d0a

                      SHA512

                      1463145fe4ce43ef4fcdae8c838fef1b619536682c48ec4ed9ff66cb543bcb3922c2479d502e8894fc36fdacb1655aed157f18e5f0673d9a7ec59b3d3b1e8720

                    • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak

                      Filesize

                      132KB

                      MD5

                      443c58245eeb233d319abf7150b99c31

                      SHA1

                      f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                      SHA256

                      99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                      SHA512

                      081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                    • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll

                      Filesize

                      1.9MB

                      MD5

                      6714574123cb3fda8cdcdf707df5b543

                      SHA1

                      5b3ab1a225ec095fa1741c212cd73a1739c0238b

                      SHA256

                      bda76cc0da7f2639ac0887d22e1a0db85e93821a85352afd45f4a98b1d96ec08

                      SHA512

                      f0156b6b41b64b64b39aaf6d812dd35c070982941060fff8420f44991589edb34b338b6465ec0f1c29a28993b11d5872126089f0123aeca54becaf082bdb83d9

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      2.2MB

                      MD5

                      c5dc50533ad74fb91a785de4970d7e25

                      SHA1

                      8489978e5c535919d683d47e282d58aeeefc1e39

                      SHA256

                      6dff7c3add8b269973009222647cd43e7d160724048e691bac1adb13b609dd1b

                      SHA512

                      d81c683c202a06d3240cdfacfc78039894770a7c11838cc96a7f5e35e81b2755a3b6203be33723fc75236cde9224935634d3ee6f8af79595cbb59d124da4cba7

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      448KB

                      MD5

                      7f7b9d757cc583a8f08c5c4a9620d4f3

                      SHA1

                      e7fa9296b4195bad1ea4a1719c9473eca3815ef5

                      SHA256

                      b8e23fcf15417e2be3a3ed2eb71ffe2b3e96b867913d4060807291c52d43e5ca

                      SHA512

                      20771409814ff74c37c341efe9f07f8a13572a46b18a622d7ab3ae8160324a5a206fd79323bc72d6fe2d845b86c566553a141c02fe086f18aa95ee01d0c34d6d

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      1.3MB

                      MD5

                      8c884e171c1cf6b770685398e5b22d15

                      SHA1

                      211401185e2c0ec3ec670565091f17302fe3ee73

                      SHA256

                      065e6e96dde68287fcc5974bf33ab2cffadfe751eb4256d1f4e73558bc4a6584

                      SHA512

                      735767f67c10ab380d200d79bd96117630fe0cc4ddfd110a13fdc03c66d63592b609dbc66c1b387ec231e519fe6ff93c95a05bfe28c970dd60e89c7897a0c3c5

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      704KB

                      MD5

                      a371d77fd4a6aec6098c5dbea1f8c634

                      SHA1

                      4f4d766ab43a8b1aee6abdb2751c65384d70b1eb

                      SHA256

                      efd59e217a41da6443638ed24e8dbecfa70dc928bfe46b4849da72e02b9ae2bc

                      SHA512

                      59011279ef44061c3e86709071a4731677b57c112d3499b19eac37a0a2a623e23e6d7add86974fe4f1f431d7f3fb5745fc5578ab723fc557fdd193828829eef2

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      576KB

                      MD5

                      aa3fda31775331a3247263ee29c2f59d

                      SHA1

                      00e137ac9632a58e76ef1a4b5095fbcda530fe69

                      SHA256

                      39d5ebacc88cdfd881de634e301a0c06680430d4464d4da6cc5ec11601a323d1

                      SHA512

                      b8867bf95f4e37f907a37276a54a322cfd94a86875468e43b67f653e110e925336504b1a3e2758d1d906a0d1d0f60e267da56d1bde9709403dd2986143fd8c6b

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      512KB

                      MD5

                      4f00cbd5b055e55848ba47e62c16e24e

                      SHA1

                      5cc515acd858c5894e6ce52281b0623aa5f74fec

                      SHA256

                      e925d0253d6b3559b53bea410b6694538a9d8c9198e9ebb79c3e6041ae740a53

                      SHA512

                      8a2ef9b8fb497a8ffb541955043aebc646431616ac93e1e4f86421d62a12d97a444804369282aa98903588af1096d137afd075fba71458881b1224ba761fdaad

                    • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll

                      Filesize

                      1.5MB

                      MD5

                      ac8998171204a2de23ceafb7bc9647a8

                      SHA1

                      aa7084239d6ff370f88232f0e2f5a6383e84e47d

                      SHA256

                      48399821b095c85f26c1416b7cfcb838acc3d2b51db63502654427308719e0cf

                      SHA512

                      3798f4584dc9072632b1449e7a31141002407acbd7add91d4dcabb541e0dba819bcad2b13ec30b7984a160d1be0734980e447508fc279c8bbb79935806b94930

                    • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat

                      Filesize

                      1.4MB

                      MD5

                      94a3ffdef0db0f5405da62e588774cb7

                      SHA1

                      0f571f6c5bed2ae1d6529a461a6f1f751709acbc

                      SHA256

                      b9610190e8a6bebbb46efcb693bbed320bbb08dfe9272a3cf7585c7e4df1a7d1

                      SHA512

                      ca26a88897d1f95a8b949027164105121191928741d00a48bfaf4a2147a73d7f5e35cdebff6c52e2f39647532a4b6d0bf4e5e00e2ed880f6689f83bf499805e7

                    • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll

                      Filesize

                      1.7MB

                      MD5

                      163373a0c756663546f76b795f59ade2

                      SHA1

                      ae5f628f3fb84dabc01e96794379bfeee0563cb2

                      SHA256

                      d86cfb3346db36c9fbada30ce16b99584defa219739e67ff3f355a7277d00389

                      SHA512

                      78c435346de4e1b613f169640496e776ad08eae20b6a5fc15d330f2d75c51a7fc74933f937d18052b07aff14e32c3f487230c5969078503040e1997f80f0dfd1

                    • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll

                      Filesize

                      1.8MB

                      MD5

                      b8cdc92a51ac08e1925c6347291a56bb

                      SHA1

                      cfa99d3936f4b7555a5d541495c262491e99ddd7

                      SHA256

                      c2b27bd762010dc402bed6fb653266c015767c7642bc42680f2e7c885807f7e6

                      SHA512

                      aecba0f0acc9b28e50aed48fca422ac0a36ccfcabe87ef0ffe98100b59706bd907d62c5ad83ee8342bbb291907269798ae2ce26415df9e0dd52fdd749945773c

                    • C:\Users\Admin\AppData\Local\Programs\launcher\locales\en-US.pak

                      Filesize

                      351KB

                      MD5

                      06d28839ea0b3aab4597ba8646a53a96

                      SHA1

                      9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                      SHA256

                      69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                      SHA512

                      a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                    • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak

                      Filesize

                      2.5MB

                      MD5

                      6d7dc8545c4b3af4ee2e6776cb2180d9

                      SHA1

                      7bd5bde53acdc59980e0ab3d088692185be6e1a7

                      SHA256

                      986e6b1f08069ece05c00f3dd1c72926dded2c71c8c8922ac94f7f9f53ee3a18

                      SHA512

                      9bd6a41a486aaf877c9d10320118272a895cf37d7be860fac3896d5b681b43c2776452fad4feb75f6ae62c0cd422135da2aec0157d573e7e025ab73d9a9ec723

                    • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar

                      Filesize

                      9.5MB

                      MD5

                      cd0fe029674ef624e8e7c5c4e4896b63

                      SHA1

                      a973a7cedab3cb8fbf3259eff7fa83bbcfbcca94

                      SHA256

                      b5a1f4e0ead2c7e1f9d9610c41cc1744cd164e510c8c21b20c6444a47b26abdc

                      SHA512

                      23529d2d124a3ac97d67350e37008c77ec1a1a7860ac6994ded972b8c7f038387e3461a02c651ef13483a1ddd3680d57ccde7a4e39cdc91565835181aa47a172

                    • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                      Filesize

                      1.6MB

                      MD5

                      952a58da5bf0bab6e82836752d2bb4ab

                      SHA1

                      6530730f8b7aeb04a9eec73befa42e7e680e8ebc

                      SHA256

                      346e717870c43405401be44abe7928bcf7c60701995d1ebef370ae9632b63390

                      SHA512

                      31397a1146f4702202ccc8626948cb1e2411c90f8aedb06af965b9dfe8615bfa707b4d304a8e3bbfe8ae510e11c210486bd1b10170ce40fa64c12a233a01f65d

                    • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll

                      Filesize

                      1.4MB

                      MD5

                      70140bfa4629a65f974b7439217f2b67

                      SHA1

                      fb5e10493a65e2d279a0383dbddc243c104b49c4

                      SHA256

                      5856ff2984b8250242e388e36d94d006dc04721c81a925e4643578361b7fc309

                      SHA512

                      c830958e58f6c44b9e865ed3a99b40b377033bb5051ae8dee190b3bbad54b0d2f0dec48e3e9aed79bb7c9d392475527c96d3e73bc707cecaf0d2d9059b9751a6

                    • C:\Users\Admin\AppData\Local\Temp\6c47b292-12fd-4cee-8b68-a572c917136f.tmp.node

                      Filesize

                      259KB

                      MD5

                      21b516d2f425d6a7e0a70ecca543028c

                      SHA1

                      732cbba5aecab1b52486817261ee2618843afff1

                      SHA256

                      7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                      SHA512

                      2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\LICENSE.electron.txt

                      Filesize

                      1KB

                      MD5

                      4d42118d35941e0f664dddbd83f633c5

                      SHA1

                      2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                      SHA256

                      5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                      SHA512

                      3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\LICENSES.chromium.html

                      Filesize

                      7.9MB

                      MD5

                      0e3e4362f785aff0b9e1852b1064c0f1

                      SHA1

                      a42ccb51e72bdcb5bb905a62efaa28857def3a17

                      SHA256

                      bd3ee49a5ab19d15ddc44b421b0bdefce587790786989ae77cf3ddf1e6a2ba8d

                      SHA512

                      193b57efc5f5971fbd9e4ea1a80b34aadcc2a814ff49c4c06afe972bf327e98ff0498217a8bdef984b10fdec6e7858a6fb88c0b14936e0c6b404387a426b87f2

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\Lunar Client.exe

                      Filesize

                      960KB

                      MD5

                      a469d8272a72fd178b0d9200854c7e87

                      SHA1

                      ef1abdf4dca525fb2e82c146560ee82560d07da7

                      SHA256

                      17156a6c8b74baddbce09df6ab515bee8a6bfafdac01de4f861436f3210f3bf1

                      SHA512

                      d5acf93e6bc56ff6c923480f3d6af1a7c844df4f8944ab025d1e73149fd68e13e55ceb6e5919f0f7de8df8e21eb92cd546ded43e453ebdd82665ab1688ec2eed

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\chrome_200_percent.pak

                      Filesize

                      191KB

                      MD5

                      81b5b74fe16c7c81870f539d5c263397

                      SHA1

                      27526cc2b68a6d2b539bd75317a20c9c5e43c889

                      SHA256

                      cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                      SHA512

                      b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\d3dcompiler_47.dll

                      Filesize

                      4.7MB

                      MD5

                      2191e768cc2e19009dad20dc999135a3

                      SHA1

                      f49a46ba0e954e657aaed1c9019a53d194272b6a

                      SHA256

                      7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                      SHA512

                      5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\ffmpeg.dll

                      Filesize

                      2.7MB

                      MD5

                      d5e1f1e9d0ccfe7f21b5c3750b202b4d

                      SHA1

                      74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                      SHA256

                      e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                      SHA512

                      dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\icudtl.dat

                      Filesize

                      10.1MB

                      MD5

                      2134e5dbc46fb1c46eac0fe1af710ec3

                      SHA1

                      dbecf2d193ae575aba4217194d4136bd9291d4db

                      SHA256

                      ee3c8883effd90edfb0ff5b758c560cbca25d1598fcb55b80ef67e990dd19d41

                      SHA512

                      b9b50614d9baebf6378e5164d70be7fe7ef3051cfff38733fe3c7448c5de292754bbbb8da833e26115a185945be419be8dd1030fc230ed69f388479853bc0fcb

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\libEGL.dll

                      Filesize

                      469KB

                      MD5

                      dd78b86b3c92d61c37b44ef5b157cfe0

                      SHA1

                      4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                      SHA256

                      e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                      SHA512

                      9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\libGLESv2.dll

                      Filesize

                      7.1MB

                      MD5

                      af3792b63af63408a40604184ea6ef7f

                      SHA1

                      b4d577e1c7ca0d4d3a34e2edb919cf58e6b62952

                      SHA256

                      b0ff1bad8e2f34b12dfcc4b5387bdc042f9bc2f963e11dea1758397ca0e907ea

                      SHA512

                      d413c52f7c82dd17f06002f3ca6bc3efcf4e11e88379d989d982b2f9f47b71643971c4988abee2dc1212027b2cea148a8849bcb442dd4dbcd8e26ea892dd7a58

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\af.pak

                      Filesize

                      381KB

                      MD5

                      b293cc5ea7db02649bd7d386b8fa0624

                      SHA1

                      32169b9d009b7a0fb7ecdaf650c989e956291772

                      SHA256

                      7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                      SHA512

                      496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\am.pak

                      Filesize

                      619KB

                      MD5

                      4cb4b30911e9fbfe6c1de688cca821ab

                      SHA1

                      58cc2d8e954b5c74a902f13c522d1f6836769623

                      SHA256

                      685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                      SHA512

                      6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ar.pak

                      Filesize

                      680KB

                      MD5

                      7294148ba219909a4909613381ea45ac

                      SHA1

                      a8a70e589760b5eaeae1a95fe51723cce48fca87

                      SHA256

                      acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                      SHA512

                      cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\bg.pak

                      Filesize

                      706KB

                      MD5

                      080cffa1d4032b7d4bfa217aa00c4f47

                      SHA1

                      525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

                      SHA256

                      3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

                      SHA512

                      9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\bn.pak

                      Filesize

                      512KB

                      MD5

                      c5f072a2037ce09d6623f7b7d8cd708f

                      SHA1

                      dbe080b0b259cf45e8552f90a627fdd271a862f2

                      SHA256

                      30018e91a1e680a84c503caaa206e64ebb667c81e4343d0a1f2f940630f238ea

                      SHA512

                      2ae2c1e93211e046bc487785c76e46dedc0fec91506d1b2e924883ba57679c2117a9b896d52ca9467b00bd124a8bc2fdb66b68e7336c666f1d4286f3dde6217b

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ca.pak

                      Filesize

                      384KB

                      MD5

                      4060d3fe8f6f35a5c15676f617641c2e

                      SHA1

                      eb3246c026ba782f4d2dab00666d38689a282e8c

                      SHA256

                      11a88dfc9059bd38bcc3d29ebb7cbf1e44f7ad82bf26f9e788abb3660ef5f815

                      SHA512

                      e0dcf7eae5e9404461247cd3a4ee61c14fe7493a992aa5bb3f8aec288e9af124af070886ff065749d927d6bb33ca0481584c61aae24f53168c7acc7a97b227a8

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\cs.pak

                      Filesize

                      441KB

                      MD5

                      6d43974c98037eecee8691520de4d63e

                      SHA1

                      e15672b3ab22a059b976d245ea3f59d35c3387d1

                      SHA256

                      c1020222b90558a6a8a07f24756b183594641ef77562d35e7899e1489d0ebd8e

                      SHA512

                      64e76499d56c3e32cc013bd05e2d3eaf5618527b8035bd5a37f5018a1e6072cde4a06f7c66921b9b087e60ff686ed63b7321f0295a34451443797ffa8e5cea35

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\da.pak

                      Filesize

                      400KB

                      MD5

                      ba54e3345d61d5cf431db6a0d649f792

                      SHA1

                      32b2edc19df7e14e6567e0faf671c038f78a65da

                      SHA256

                      dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                      SHA512

                      5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\de.pak

                      Filesize

                      384KB

                      MD5

                      c04a2ecda8b953afd812c3f254713d0a

                      SHA1

                      a8ecf57c972b48df69cc3170ea800e1648ba408b

                      SHA256

                      2bd30fdfa1309384af4b1a10dbc686ce1b441eeaddce2d275943c3232d5dd727

                      SHA512

                      280c2591e75c7fbfe3a00202594f611d86167b90246e0e70023e79f784c4b26b281cc81cc87950146f995bcc58b26b55d357822632df82371708f2cced8d98ba

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\el.pak

                      Filesize

                      384KB

                      MD5

                      23753463eb916b62c99d7f5725bc49df

                      SHA1

                      6d29edb5a4bed7b1865cb2a83bdd8c5d7ee24c80

                      SHA256

                      4d10835aa35134359d81888d396adf753ccf55eccc7742ba040f37d71eb5aa04

                      SHA512

                      f7fdb600f4e51dea311c775fb28ca5f0e8df66d35289a25a026026416f64b33fac7dc8cb33281a7116161224e049f7abc9a5b63b24b3bf4cabaa13908fc40060

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\en-GB.pak

                      Filesize

                      348KB

                      MD5

                      a32f3f357725ff256be9026398a1cd06

                      SHA1

                      cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                      SHA256

                      914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                      SHA512

                      a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\en-US.pak

                      Filesize

                      320KB

                      MD5

                      06366989ba0a198d3b73b22b81350512

                      SHA1

                      3444430552906f2940376c79100d6d119ebbe45c

                      SHA256

                      97279f613ab949fed66a6151facdbb88301908a5d2dcae6c368618725f0e8f37

                      SHA512

                      a6879317e13a43575b7d4fa2b6b88949e58fedf4bab3657e43aee0835d6466bc0a05b62921e0c520d89bb87481eb1d1d6d931cc01389dcd67021dac8f3bcadf7

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\es-419.pak

                      Filesize

                      88KB

                      MD5

                      84479bb0d0c6f75d71291ad398fcec3b

                      SHA1

                      331bc67eee4125fe7809bba14dd5a4f8f3277951

                      SHA256

                      24fd2741735433abcd68cbcf826cd0d4eb4b161f5153618923c5e1fc019ebe92

                      SHA512

                      b4564da157ea6417abbeb44ee4f9a662a835cc1a0621eefc35c95c713b3ffb63e78f11dd7c93404791a26ae82c4bf00c751f6dc8e77a0f3a886cd63c649c3dbf

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\es.pak

                      Filesize

                      425KB

                      MD5

                      c9e0b58f2d9e087b2e8e92d31be2a3e6

                      SHA1

                      59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                      SHA256

                      468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                      SHA512

                      16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\et.pak

                      Filesize

                      384KB

                      MD5

                      ccd361017778964de23bf1d741cb888a

                      SHA1

                      5b0305538762987901b7a8332635f3d7996c09dd

                      SHA256

                      41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

                      SHA512

                      a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\fa.pak

                      Filesize

                      629KB

                      MD5

                      87a2305436bad7556fe7abb68767802a

                      SHA1

                      0edad3677b0872321a1f8f3d391c17ab373aba17

                      SHA256

                      9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

                      SHA512

                      6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\fi.pak

                      Filesize

                      392KB

                      MD5

                      f87a1ccbcf3db6988e95e94333bc5a4f

                      SHA1

                      e85f8446eb74d8bd4318354ec98135c17afe3248

                      SHA256

                      052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                      SHA512

                      c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\fil.pak

                      Filesize

                      442KB

                      MD5

                      2e6a6728bd5a09339ac01a38bf686310

                      SHA1

                      619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                      SHA256

                      e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                      SHA512

                      0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\fr.pak

                      Filesize

                      459KB

                      MD5

                      8e21cec6cb5732fd2baa28f3e572ef7d

                      SHA1

                      778228dee97f5475b9982375740d6f90e8e5fe0c

                      SHA256

                      cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                      SHA512

                      07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\gu.pak

                      Filesize

                      886KB

                      MD5

                      0c33e2a35eaaed3572f31e7b24d4493b

                      SHA1

                      278498568109ea7d6cb34c634316f95b04155b64

                      SHA256

                      0f0fee8a2f22f80a0c4a758e7f4fd90d40be4048dcab0d824135caa5e92efd5d

                      SHA512

                      4eebf9be5a8c317d2d2e8e9b1e607774f5c7c35af7d8bd6c80326fe3c6e2e05089f04485eedde8be8c7b71a7b49e407289f361361d86802c0463c5b6b296f2a4

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\he.pak

                      Filesize

                      549KB

                      MD5

                      8b3957dda3c9fd903d2c4b8a5f686475

                      SHA1

                      36e45b4d30fd1e59ecafe095f405e0722a814a17

                      SHA256

                      ad20b3d634130c247f4ff954f1a5c56687523e5610f2ec6085e257126c4513a4

                      SHA512

                      1dd54ce0a1f30ba087a9d09b9aa2928dec3070788d7db3dc2bbd27fa6126f70fa1e05106a1503602b203fa76be914210a38d5dc9c6bb56c56857ef08c528c4f2

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\hi.pak

                      Filesize

                      928KB

                      MD5

                      4eb5c501aecb647fa81fb4b65b0cb6d6

                      SHA1

                      5154741cceb272352f0814850e75b517f7f8a023

                      SHA256

                      71830814b8c7028a114a53a4e715ffa8da12f01d920455242a0cbc35fef48e6b

                      SHA512

                      2bf32962d4f018959281f6f09d149aadd901c21131ef25aa1199ecd73dc16e2377eeeb67352e030198aa280ac1fd5962eb226fc6481c654d8d332751a20329d8

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\hr.pak

                      Filesize

                      428KB

                      MD5

                      23fdde99818ba28131a6ba81decf2c1b

                      SHA1

                      c1a87661f80c7dde9a08a360d2f5b72f58042076

                      SHA256

                      08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                      SHA512

                      0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\hu.pak

                      Filesize

                      460KB

                      MD5

                      2fef83993a62f73f8e4b40a6e28a085c

                      SHA1

                      8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                      SHA256

                      ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                      SHA512

                      6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\id.pak

                      Filesize

                      377KB

                      MD5

                      0dcb56f6b196199f7ed802c06b774037

                      SHA1

                      f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                      SHA256

                      bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                      SHA512

                      e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\it.pak

                      Filesize

                      417KB

                      MD5

                      47c89f9ba4993e7cb6640c23f444e9cd

                      SHA1

                      0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                      SHA256

                      95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                      SHA512

                      948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ja.pak

                      Filesize

                      510KB

                      MD5

                      afd423713e28b3980392443f31dbda7b

                      SHA1

                      926560b21af422f22e1cca1a4a2948ff988bc6d9

                      SHA256

                      88383ddccacb53f3ce5918cd80b5dafb16b3cf1fab295e230cc15490600615e4

                      SHA512

                      1544f7a91b4b63bb80f651833a931204e44745bb0bccfb5564ee9af3149218f140b6adfb6d4ebb5ce5e82f5c345c098cae8a0637b274c42f6711aa53877b0bd4

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\kn.pak

                      Filesize

                      1023KB

                      MD5

                      74f0e9c7c670a981d3651e0d189dfc47

                      SHA1

                      a2fd3037311f36aaa348805d57172f9e9b0680c6

                      SHA256

                      0c8e0b6a8398d7b9ab9cac634e4a7ce4453540358e79ac6e9c5633efb4182fe9

                      SHA512

                      2c555439f7de3902b2b1a940cd43977558c4d9239c449105fc24777952af8de592ba86a7476567d190719c66d38f7a7982c9b94278c0594de1b427dc546f2d89

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ko.pak

                      Filesize

                      429KB

                      MD5

                      c90a42bb27bcbf1bd345dc998f9e410e

                      SHA1

                      66f8bb72db6b38e2d288959bcee3c43caefdc59a

                      SHA256

                      56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                      SHA512

                      b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\lt.pak

                      Filesize

                      463KB

                      MD5

                      06d8db8aab68c565af14bfe408ae4daf

                      SHA1

                      0898fd0ee4d7380b93b8fb3d4a1816eb810ea9a7

                      SHA256

                      ecb4ecbd96575f6f984f60e85ab1ebb0067e73174ff9912941ee1aaa28516d93

                      SHA512

                      1ebc04cca7e3bf005f9befad5a81736fc572383a636c7237e4206e75b05befe49f967427f912c97758aa392f9cc2dcbdf07c471562cb4ccc90f7d8e951c3ab9f

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\lv.pak

                      Filesize

                      461KB

                      MD5

                      f8a5403bd91f231db58e77c9d4514e2f

                      SHA1

                      7d29e2d8459af6fc3082cec0d9638daf5275bf3d

                      SHA256

                      dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

                      SHA512

                      f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ml.pak

                      Filesize

                      1.0MB

                      MD5

                      fb1a6e31dfb4f4c78a50b4dbece0e1c1

                      SHA1

                      367c506478380f8bab411747a906f8f8c60df30a

                      SHA256

                      a7afb3ebfa8f4d2e35dfdd5554ff2702182e73dad0fd82f8b4207a61563ed134

                      SHA512

                      18afb816e974c9f0d669af7cb6a5d8761e1c5af69317e6ea293559876549692baf1567657b356ba9d52ecdf4d117b7ee7fe003d1820286470d43af89321e3f6d

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\mr.pak

                      Filesize

                      870KB

                      MD5

                      1675668911fd3063e092fe34579c210c

                      SHA1

                      d1d09041778599002d07a89848ddd79cf5f4f4db

                      SHA256

                      436efbdbce605c23f855644a9ff1b04d9a3eca37de3b18de8c3e589930d54096

                      SHA512

                      61c7aabb00700773bb55522e7ae9482d1d97ace936c9bbfeaef3215a976c411a51f41a2d5aa05f2b286b0d112b5616215b9fa3632eaee38b1ec090dfb29391b1

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ms.pak

                      Filesize

                      395KB

                      MD5

                      2c4056d84b980267faadd69d52c17086

                      SHA1

                      3b3c5fcf182d86a170c8f35c041bf3869a82b362

                      SHA256

                      163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                      SHA512

                      47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\nb.pak

                      Filesize

                      386KB

                      MD5

                      23ecce10db7753622fd7cd956aa55212

                      SHA1

                      52affc68e91448d8aecf2396f02ede77d4ea664f

                      SHA256

                      29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                      SHA512

                      553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\nl.pak

                      Filesize

                      398KB

                      MD5

                      54817be286dbfd9de461f42304eb72cc

                      SHA1

                      79386881a11e6c7d49f2d117822c29d7631f3830

                      SHA256

                      3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                      SHA512

                      d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\pl.pak

                      Filesize

                      444KB

                      MD5

                      41cb68de75d011281c7936194ef8457f

                      SHA1

                      6bd3efbf5142769c6fbe8478185edf89f471716a

                      SHA256

                      d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

                      SHA512

                      ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\pt-BR.pak

                      Filesize

                      419KB

                      MD5

                      4f3f65f6639ae1905fa37b9b6ee2e4d4

                      SHA1

                      07553f41c4f8f3d105eb92b65497c4976449a6b4

                      SHA256

                      b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                      SHA512

                      85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\pt-PT.pak

                      Filesize

                      420KB

                      MD5

                      7074036013be3839e218ec7b15d49215

                      SHA1

                      7711ae4e96efd4f4676a3c0281a92af56329deee

                      SHA256

                      342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                      SHA512

                      8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ro.pak

                      Filesize

                      434KB

                      MD5

                      e66343d1af0b8f483116ad7689e7faba

                      SHA1

                      a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                      SHA256

                      b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                      SHA512

                      9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ru.pak

                      Filesize

                      711KB

                      MD5

                      6092ff0430736682e24595b37b3c018d

                      SHA1

                      9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

                      SHA256

                      c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

                      SHA512

                      fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\sk.pak

                      Filesize

                      448KB

                      MD5

                      b88ec1f7bbdcf1b6690f2698b3dff738

                      SHA1

                      c5975de1d66827087bbf8cf0f4b3bda816a723e1

                      SHA256

                      04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

                      SHA512

                      ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\sl.pak

                      Filesize

                      433KB

                      MD5

                      1b02b0834b8bbd12a77f7fff09e1d81a

                      SHA1

                      1898cfedde55aae307f7578b88cb0bcaf61e1d52

                      SHA256

                      b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

                      SHA512

                      b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\sr.pak

                      Filesize

                      666KB

                      MD5

                      4d1ee9487f4ddfdc4471366d3965293f

                      SHA1

                      4e53084fe0d4bf4f46ea980f7423787084152ff2

                      SHA256

                      b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

                      SHA512

                      a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\sv.pak

                      Filesize

                      389KB

                      MD5

                      094d69544816535e4d040ef0ce923100

                      SHA1

                      5891cdc73bc4c112855d099ee112da0c3e9cea81

                      SHA256

                      110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

                      SHA512

                      023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\sw.pak

                      Filesize

                      408KB

                      MD5

                      bc771a0e8398e14653d9a4373a73496a

                      SHA1

                      6e844c7daa666640ac3093d5e51276886a0f5a66

                      SHA256

                      7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

                      SHA512

                      79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ta.pak

                      Filesize

                      512KB

                      MD5

                      8e438a8e7f76d5042ae221b4c6035b47

                      SHA1

                      10071545b8d0c6f26e8f694b8aed7bc2ecf0da7b

                      SHA256

                      8d743b8536f4345845a8502b004a0d6a62fa0f3a3aed32954acf18b96d32849d

                      SHA512

                      8959139baca691e9dc735abc2e1519d7e70a0def945ce4c443638fbfc827a8eb5b5984df44081979744e828848488ad4dfcb960fe575e6f603cfb99a61477f5c

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\te.pak

                      Filesize

                      492KB

                      MD5

                      fd6abc8867d7bebd4a78b6df186eb40c

                      SHA1

                      be57070c6cc20b93c158efd0d7f9c70902aa5509

                      SHA256

                      9262d9b888df685810b78ff2d3fd530b8b99aed3a0c041f6b3dd0d65cbaedc8e

                      SHA512

                      4362a8b7947834c6f3152384f3c53b45c1cc2f232aa0df66b0b57e597c5b2e317482d34c3ba0ad8dfa9ecd29be6257694ff63fc5714a17570a1d2ba708af15f3

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\th.pak

                      Filesize

                      448KB

                      MD5

                      ff36093e348bf02a936fc2c661755cb8

                      SHA1

                      1162971200336945eff74142dacec6e480309cad

                      SHA256

                      0264a526f5bea6ee7047321152aa0faa65ac0036aabf1cf2525a426dfc0aa308

                      SHA512

                      0c5eccb7ac45572cc2af28d6adaf4d0ce2cabdb66351e354e52601e8605eead5c0d40c115d0f5ddf9e870371d80cf088e56e892730a5053498b0041dae66c1bf

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\tr.pak

                      Filesize

                      415KB

                      MD5

                      418dc1cdd7ccc10679523665e1626280

                      SHA1

                      d4407ba9bc55153963150e6e30f23cc5b2304e30

                      SHA256

                      26fd3317bedd4080038d7a0003d73923fc0edd40283ef11b5ba80bb27f946c13

                      SHA512

                      4a907bf14dc9cd8ecb2f17152ff5ea0a6dc37034c95ed31a445395bcb9ad6fc23d4117e81f94ac82d767869b0b828738eacd33b810df87dd41cc3ec2d5b92e94

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\uk.pak

                      Filesize

                      448KB

                      MD5

                      9ac1c2a92eb99eaa437541384242c209

                      SHA1

                      e899b1ef7d094d44a99fc38aa1383e479949e155

                      SHA256

                      cf0545de43fd3eca0d40281fa4bb67b8c22140aa7ea82a2ae7757b5721a35b3f

                      SHA512

                      e4d0d0f5cfdb400d65fbb30e8090c94b87e09e11e4a027abcf6e09b5e637859efe8c062b6fde36212d46729ff61f9a05702c3b87384a8e1e24b9878f8ed56221

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\ur.pak

                      Filesize

                      448KB

                      MD5

                      1038ed9c98a87953c5318811b513d182

                      SHA1

                      70d10087c668ecd92974b8a87638b6a5a5e797e0

                      SHA256

                      0892dfabe4325db7d762fe28fd1c38eb441bce98b4af45daff8b3518518f6fe6

                      SHA512

                      e8b97f23c25faca607e7700f5e3e26cb3d8d2a17e133b5d2b4fe7967cc8fe20c5ea00765110a18189a48f82503448e9e6d63a31d1d2447ec301aa96777ceeaa4

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\vi.pak

                      Filesize

                      384KB

                      MD5

                      cf30c563bedead743f7f77070c8e9014

                      SHA1

                      ed4fa6bcdd522f9bcab6cda8bea9c19ddc2fcf75

                      SHA256

                      69f34312fcc4881e010d2b04547190bdfdeb3315f6ae41fb550ffc00d6d1d4d4

                      SHA512

                      57b99f521be2edf4635f0662f610c54f5f3a4b2456c6e56f068f606d0f8fa5fbe24302e61182ebc3c89017116b7bae29369080fdd63d91d9382f5eaf0323c2bd

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\zh-CN.pak

                      Filesize

                      357KB

                      MD5

                      d15fa5c75a835983af2663466b5a8494

                      SHA1

                      6580f7c91e31491a296a039f681c93810281717c

                      SHA256

                      b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

                      SHA512

                      39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\locales\zh-TW.pak

                      Filesize

                      353KB

                      MD5

                      c1c8f601f2d0bb06b49d870c80904907

                      SHA1

                      6237df5d4580afccaa6a07f35729f9e2737c82a8

                      SHA256

                      69d888be9d5affc6086e901cf52936477101374abd8186f8e8f6cc38af826691

                      SHA512

                      2d68f116cbfc77a17b9fb550addbde95ca09f10ce1745d5aacbb9e76dd4d041d6de8e423844266711c64fc6733bb805311a5c8838f576d049340f32d4e0eccb2

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\resources.pak

                      Filesize

                      704KB

                      MD5

                      1dad74f3f615da13a47cb0f37f3f0576

                      SHA1

                      81bb1c9e800f44186b311a51e97db6b3a7ec3756

                      SHA256

                      5629a9deea15d232d8e04ce732aafbc0da0d83573a6896ffef42a8128fa34f00

                      SHA512

                      c868a388f27f0e30979eeac96010cdf05ded155d1bec268de83459b0a86d7bebca19fdac21bfba208843da131448ebf99f444f92ebf40933c17341a82222daba

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\resources\app-update.yml

                      Filesize

                      175B

                      MD5

                      9fafe2931214f36d81e3632b0be80774

                      SHA1

                      cac08ef88b787dfea0acc0d18e559fd9180819ba

                      SHA256

                      9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                      SHA512

                      a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\resources\app.asar

                      Filesize

                      256KB

                      MD5

                      8154da8ae7cef09ee08d0d13a0412330

                      SHA1

                      27b91c50b52a165d6ae470b768c6317db8ded3e2

                      SHA256

                      04850228c96ac781a22e983c3cc4d20d856d973205bd4f99acc82945b5746c2c

                      SHA512

                      378e2dc7e407b2c55b3a2964056a6127d5c35c59aa5786d5c0e1983ef6c2cba335ba5e3cf50a04e92bde1a266f3f700882319753f79f2e5ea43b677bd045430a

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\resources\elevate.exe

                      Filesize

                      115KB

                      MD5

                      b33d236ff8fb7aca592b9e1e12c9da4c

                      SHA1

                      df6e78e4127f7e3060547b8ad17b2d49362e2421

                      SHA256

                      e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                      SHA512

                      07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\snapshot_blob.bin

                      Filesize

                      253KB

                      MD5

                      3a4095538e021b84396b3ce25affafc3

                      SHA1

                      cfc20771227b3c1f3197ff6a91cee68555afb247

                      SHA256

                      c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                      SHA512

                      7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\v8_context_snapshot.bin

                      Filesize

                      564KB

                      MD5

                      5db8a5bb87c7999343f30128979057a1

                      SHA1

                      c4177c2fe973a495db59b6228ac26264eec46a4d

                      SHA256

                      5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                      SHA512

                      da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\vk_swiftshader.dll

                      Filesize

                      5.0MB

                      MD5

                      b06a97b925991eac3832437d7db078cd

                      SHA1

                      ca32356ba0938ada1233e13795860690712fbc14

                      SHA256

                      2df870c1719ab057ea37aa15e3e379360c1dd8eaea2eaa56cb7b026f5ee4f19f

                      SHA512

                      e1e61c28a28dfcf15d69e9ccc8e289dfe606b926e21756bbc0f21e15df18d27b1926277ffc2bd6549cdfb17f11d71c2a9353392e58c33557209b781ec32cef9e

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\vk_swiftshader_icd.json

                      Filesize

                      106B

                      MD5

                      8642dd3a87e2de6e991fae08458e302b

                      SHA1

                      9c06735c31cec00600fd763a92f8112d085bd12a

                      SHA256

                      32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                      SHA512

                      f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\7z-out\vulkan-1.dll

                      Filesize

                      910KB

                      MD5

                      d562628f9df56ae61770ffdef79c8d05

                      SHA1

                      2423105a960fe0ceb038ca36d6a37638ebd32b6f

                      SHA256

                      5789ca1822f3a5a67cd2c24e6ff0307e688b76a2e99831050bdcf8b8d155956d

                      SHA512

                      739f9f41d8e3e48dbd20bfecfc5679f38e59b3fc8cb406a77c384fd5146f19efafa1e4f23f15071dbeaa1d0dc71e125966e19fb757fc39e6abe953159669c096

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\INetC.dll

                      Filesize

                      238KB

                      MD5

                      38caa11a462b16538e0a3daeb2fc0eaf

                      SHA1

                      c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                      SHA256

                      ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                      SHA512

                      777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\SpiderBanner.dll

                      Filesize

                      9KB

                      MD5

                      17309e33b596ba3a5693b4d3e85cf8d7

                      SHA1

                      7d361836cf53df42021c7f2b148aec9458818c01

                      SHA256

                      996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                      SHA512

                      1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\StdUtils.dll

                      Filesize

                      100KB

                      MD5

                      c6a6e03f77c313b267498515488c5740

                      SHA1

                      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                      SHA256

                      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                      SHA512

                      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\System.dll

                      Filesize

                      12KB

                      MD5

                      0d7ad4f45dc6f5aa87f606d0331c6901

                      SHA1

                      48df0911f0484cbe2a8cdd5362140b63c41ee457

                      SHA256

                      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                      SHA512

                      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\WinShell.dll

                      Filesize

                      3KB

                      MD5

                      1cc7c37b7e0c8cd8bf04b6cc283e1e56

                      SHA1

                      0b9519763be6625bd5abce175dcc59c96d100d4c

                      SHA256

                      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                      SHA512

                      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\nsExec.dll

                      Filesize

                      6KB

                      MD5

                      ec0504e6b8a11d5aad43b296beeb84b2

                      SHA1

                      91b5ce085130c8c7194d66b2439ec9e1c206497c

                      SHA256

                      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                      SHA512

                      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\nsis7z.dll

                      Filesize

                      424KB

                      MD5

                      80e44ce4895304c6a3a831310fbf8cd0

                      SHA1

                      36bd49ae21c460be5753a904b4501f1abca53508

                      SHA256

                      b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                      SHA512

                      c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                    • C:\Users\Admin\AppData\Local\Temp\nsf6080.tmp\package.7z

                      Filesize

                      1.4MB

                      MD5

                      3c45553ed027755e31a1d80566bb8cc9

                      SHA1

                      8ae0fac11c1001fd7b8fd4838e0383e7cf16ffeb

                      SHA256

                      683b4a801f4559e38ae9e575ad5e36be03831f1ebde63b8bd0237bd1f3c114b1

                      SHA512

                      731e77ff870ff1ec8e82696e1c0a5a5ba67b4d992999266580e7b52b3d3bcffe69c3f3905f41b00da17ccd136010bdb0d03018642d82bd868dfda7e1e40810cd

                    • \??\pipe\crashpad_3560_QTZXKZNIXIRTCZPJ

                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e