Analysis

  • max time kernel
    122s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-03-2024 03:26

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
        PID:6020
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:6064
        • C:\Windows\SysWOW64\find.exe
          C:\Windows\System32\find.exe "Lunar Client.exe"
          3⤵
            PID:6072
      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2828
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
        1⤵
          PID:2676
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4244
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            2⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2392
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.0.1923055\1367911405" -parentBuildID 20221007134813 -prefsHandle 1752 -prefMapHandle 1748 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f42bbc2-612d-474d-ac8d-c776a243e824} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 1844 22eefed6558 gpu
              3⤵
                PID:5048
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.1.2032695334\1512975989" -parentBuildID 20221007134813 -prefsHandle 2196 -prefMapHandle 2192 -prefsLen 20783 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e313a646-8987-4f02-a886-ce088e33807e} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 2208 22eefa3a858 socket
                3⤵
                • Checks processor information in registry
                PID:3320
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.2.997547828\865064102" -childID 1 -isForBrowser -prefsHandle 3120 -prefMapHandle 2672 -prefsLen 20886 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8640c109-bc02-4dbb-ab00-c6a51db8ee34} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 3204 22ef52b6f58 tab
                3⤵
                  PID:3948
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.3.778872010\486524177" -childID 2 -isForBrowser -prefsHandle 3448 -prefMapHandle 3444 -prefsLen 26064 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb70a1b8-bbaf-4c17-9cf4-6f0c7e7f5e59} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 3460 22ef27edb58 tab
                  3⤵
                    PID:1968
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.4.1390205331\1913271662" -childID 3 -isForBrowser -prefsHandle 4560 -prefMapHandle 4556 -prefsLen 26123 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60eeb65b-a7b7-482e-87e6-0ca04870c2c7} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 4572 22ef7406458 tab
                    3⤵
                      PID:4260
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.5.1960504352\69349231" -childID 4 -isForBrowser -prefsHandle 5192 -prefMapHandle 5188 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fc44355-fce2-4150-9729-ecb447e961e8} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 5232 22ef8716658 tab
                      3⤵
                        PID:920
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.6.1637273152\1625019627" -childID 5 -isForBrowser -prefsHandle 5208 -prefMapHandle 5204 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1184184-94fa-4722-8655-4c02f9b92ebb} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 5256 22ef8715758 tab
                        3⤵
                          PID:4732
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2392.7.1087816885\127283658" -childID 6 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 26204 -prefMapSize 233444 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fec86408-a2ea-4fe9-9f63-4d6920b80f49} 2392 "\\.\pipe\gecko-crash-server-pipe.2392" 5560 22ef8714e58 tab
                          3⤵
                            PID:2416
                      • C:\Windows\System32\oobe\UserOOBEBroker.exe
                        C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                        1⤵
                        • Drops file in Windows directory
                        PID:5768
                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                        C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                        1⤵
                          PID:5812
                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
                          1⤵
                            PID:4668
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "chcp"
                              2⤵
                                PID:2452
                                • C:\Windows\system32\chcp.com
                                  chcp
                                  3⤵
                                    PID:4012
                                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x534,0x53c,0x550,0x4c0,0x530,0x7ff63a49d208,0x7ff63a49d218,0x7ff63a49d228
                                  2⤵
                                    PID:1192
                                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1864 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                    2⤵
                                      PID:4700
                                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=1900 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                      2⤵
                                        PID:3744
                                      • C:\Windows\system32\reg.exe
                                        C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
                                        2⤵
                                        • Modifies registry key
                                        PID:4960
                                      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2436 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                        2⤵
                                          PID:4020
                                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2640 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                          2⤵
                                            PID:2256
                                          • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                            "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2644 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                            2⤵
                                              PID:4604
                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2708 --field-trial-handle=1868,i,11322418142346629213,5783039187828864616,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                              2⤵
                                                PID:3916
                                              • C:\Windows\system32\reg.exe
                                                C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
                                                2⤵
                                                • Modifies registry key
                                                PID:5968

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            2
                                            T1012

                                            Process Discovery

                                            1
                                            T1057

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                                              Filesize

                                              6KB

                                              MD5

                                              177d3a2f37f8cbd8783927d0a11dc31c

                                              SHA1

                                              300164ffe70855cc0518be78e58b9e235dc9cf3a

                                              SHA256

                                              244d3330459dd92c2f973c31fed202aacda34a6b8c2877feff0c8b21ecf0f9f7

                                              SHA512

                                              6eee101431f61015823b4db48a928c8773fb31894a6e3ce3b015e48bd9198b3577bcf59dcb5b1d23d12338e8c0a08470c690304205a3ccc439cfc3ba65ef3d2d

                                            • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                                              Filesize

                                              1KB

                                              MD5

                                              49b196b86dd8c00942a0d4b345112a51

                                              SHA1

                                              c3a6e4353b9ffc036b9483a3b6d64049132b5ee0

                                              SHA256

                                              306b5075a3744bceaa3b13c66a69f5168bd010a48c511f5e2bc2d52216e54617

                                              SHA512

                                              befd71b870390fee0e35b86bc96bde07e155ee5be28e440e57bea5a5de96f5cf73309eeaa86063a438eafe5d572c09c66dea7d8e9385b675408d429c8b37a42e

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              2B

                                              MD5

                                              99914b932bd37a50b983c5e7c90ae93b

                                              SHA1

                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                              SHA256

                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                              SHA512

                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              306B

                                              MD5

                                              15d6ddf978a6b5ec2b9dcac065ce7be8

                                              SHA1

                                              b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                                              SHA256

                                              a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                                              SHA512

                                              31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              410B

                                              MD5

                                              8c3e835a6d6140cd0de011cdaf7f9eca

                                              SHA1

                                              1d30c6a67cbfae5353219adba2b2798c02f8bd35

                                              SHA256

                                              328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                                              SHA512

                                              a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              444B

                                              MD5

                                              c7704f78fff0355962298a66d3beda95

                                              SHA1

                                              6932227a0d1f61844aad87a7a70382b300ff4f80

                                              SHA256

                                              2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                                              SHA512

                                              38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              511B

                                              MD5

                                              475b1bfc7d297dafa00515d486d4613e

                                              SHA1

                                              265925cc674e033b2fe4021f1a45165e6fd5782e

                                              SHA256

                                              90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                                              SHA512

                                              5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              533B

                                              MD5

                                              87f05c35a0c776159698730d553b8233

                                              SHA1

                                              a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                                              SHA256

                                              00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                                              SHA512

                                              1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              614B

                                              MD5

                                              2d58af64a92eab7761aa07b74465310a

                                              SHA1

                                              13edcc364ccabae358082e80ea0845f90a463d59

                                              SHA256

                                              fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                                              SHA512

                                              c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              592B

                                              MD5

                                              b58155278c71207812b5546dd966ae85

                                              SHA1

                                              7543fbb652f2c47be73d0db4aa91033772989c4d

                                              SHA256

                                              5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                                              SHA512

                                              34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              511B

                                              MD5

                                              478318d6dcc8e2cb2da8366d3b76b0b3

                                              SHA1

                                              4715118a7973d1c201faffbf2a0463e2ca1f6deb

                                              SHA256

                                              883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                                              SHA512

                                              8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              511B

                                              MD5

                                              db09ba92a05b25668dfe4f17e1ab971f

                                              SHA1

                                              fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                                              SHA256

                                              e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                                              SHA512

                                              581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              511B

                                              MD5

                                              cfc6a2656fc256d6540b6b3a2afe6bcc

                                              SHA1

                                              9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                                              SHA256

                                              71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                                              SHA512

                                              d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              587B

                                              MD5

                                              5db6731a0812acc0b58b5eb041113e57

                                              SHA1

                                              07280a33c6a346072fe9571047d89a658933fdc8

                                              SHA256

                                              9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                                              SHA512

                                              f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              587B

                                              MD5

                                              84ad40f22d333ba1dd77aa2690eb594a

                                              SHA1

                                              86e7c2b961d27d8e88260f09bee7bb585a5c510f

                                              SHA256

                                              f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                                              SHA512

                                              5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              483B

                                              MD5

                                              69b3d234dfe8fee627f0e365132c5145

                                              SHA1

                                              7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                                              SHA256

                                              4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                                              SHA512

                                              162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              483B

                                              MD5

                                              e8620d728292c2e6b375ead63770fd14

                                              SHA1

                                              84e14d681e9bb75de0d8fade27b554fa4107b352

                                              SHA256

                                              caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                                              SHA512

                                              50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json
                                              Filesize

                                              483B

                                              MD5

                                              bbd74f2e1deadd43637c7eee8a93799f

                                              SHA1

                                              f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                                              SHA256

                                              eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                                              SHA512

                                              179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                                            • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0646157122560dca
                                              Filesize

                                              614B

                                              MD5

                                              2571d11d356ccd80350b7eacf6f0f0db

                                              SHA1

                                              b51ae45c4a99e37c83bd2f077ed180dba918e604

                                              SHA256

                                              f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                                              SHA512

                                              7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                                            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                              Filesize

                                              10KB

                                              MD5

                                              0f137da24a7f95c1f5efc595b7dea47c

                                              SHA1

                                              a92df2e2f6e5a988251ecba9753f8261991c543a

                                              SHA256

                                              d7780e4b261a6039a80cceb18531df7678e321593e5bd5ac0486edc9fae5d5cb

                                              SHA512

                                              e50f48c6cd15d381370356ba1e7425da8d5a57cad875aa9fca73a2c13242f9c64249c2ec1959b46129aee4da2802f357f60526f924b99d433eeceed3c701cd9c

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              027677ff32de25405e845dc1e50620b1

                                              SHA1

                                              15ea9968c65f37ff8e620a421daf61932c7fbf8e

                                              SHA256

                                              031c5b844282ced287916f6e53bb1710ac3a6ba731d7eeffc508f166afdf9345

                                              SHA512

                                              b951ee329772dcf7c0f31826a7c5090e2607a93eec355ba2bccea712eb99776d067cb0d5ece3d408b0a74e4c0931199efe1411f073aa87381c0f878279cef8f5

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              1.3MB

                                              MD5

                                              314b6725906ed9f98af37afbc919110a

                                              SHA1

                                              b42979a4fb5dc976178c360ca223a27bcde6e5d7

                                              SHA256

                                              6a6d2254c950ff5fa62b5b27a52c026b6cf272e975ac2835792f4b73298bb76c

                                              SHA512

                                              83846fdbe66f1ece7339b9686c91accf92f34d27be2953b57d00aaf5ff03a976989df5d176d0ad263218e04607c76d30686ac101ed4a9c61716ab0a29e48b877

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              1.2MB

                                              MD5

                                              706a2c884f56b5f7a560f0e27d57dac4

                                              SHA1

                                              c34f327083279953f23efbcb39e061b120761f2f

                                              SHA256

                                              2b76e5419d8a16929dffdac36fb267cdfa52593000eb1397c270b8c9d77e71c3

                                              SHA512

                                              0405e4002353ec641c36b99eac3c1219219424257edea82a57a219002715c18d28deff3d5d06c35b5b7360781e7315b1da5284aa0bd9f81fb2740e3f14e10b08

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              991KB

                                              MD5

                                              3f44489fe2ff2bc808ca0733655bc6dc

                                              SHA1

                                              4c35fe1f7e0a060845b84f0e18c395279cb94554

                                              SHA256

                                              9a2f4a3fb8b65b144cb1df117651f455f248bb93d4fca927eb13894cfe7dd720

                                              SHA512

                                              d4eb438dfd176f0dcfdb1e99d04e392702e08a41536bc9bbf199caeb05f26752e16277dff6f58de5f1038a438924198de86876f1c5c8932a270c416801558e6a

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              264KB

                                              MD5

                                              9deb67d3cedbd56897e29187585ac34e

                                              SHA1

                                              a454c7d24b2875665bf053d2721ad27a1d0aaef0

                                              SHA256

                                              360461ff68a92838d049bc040e576d5534ff73faa2dab52e1af067c27d2261a5

                                              SHA512

                                              8002b72df048fcdbb21dd5f9ef0b15e86abf837ad80bc51c1ae5a9a10dadc470856e4e06b6929ce9fbdadb0c07600457744275ef51714f8aa9e9e859ff92c6a8

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              526KB

                                              MD5

                                              f3bd8799f7736ab3b591fb2cf6491419

                                              SHA1

                                              cf04c14029033ea7fb5d115e5402af23e5d86973

                                              SHA256

                                              1f8dea4052707cebf5d78317fcc7d2bc914b3d8fca9aa444336493bf630c7a23

                                              SHA512

                                              5e7ec00b74132dc09563551b11cafa704a3e5c3243cda4646065ba6c23b911b4c871c4d0297be3cdf8832c1632cec57e38498ab7c334a16baa7d181bd294cd14

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              216KB

                                              MD5

                                              863592202f512eb6797510980b545357

                                              SHA1

                                              664f8c3e201a54763b1428f21a05335cb787326c

                                              SHA256

                                              24812f3b6626cdf7324f235beabaccfccd4f1cda9564b9de9f1e78a6eb79ded0

                                              SHA512

                                              235c6e6b323f7f8a1be5491ea172a97d5b6873b32475bf07ea2dd3c796eb4d4b3a93fafb6319e157f5d5f46fde84b78c8f5c8ef04c65db54859b66de685e1726

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              5.2MB

                                              MD5

                                              656c84a88711432b337f29bf3b2c3de3

                                              SHA1

                                              bd60423e07767bf2fbf7ad7978f2c09fa8f293df

                                              SHA256

                                              0ac962fcf4b9ebef266b8b01d7939d036770d050d13599932ca0e61b2f5049f2

                                              SHA512

                                              a9e4d5b4fef588f757e7a1edabc7770d6da1e0ed2947d00d041374fe915c736ee815d4333c05d71a417888e08a3a7e2e495d5217581a49b5a7dde0f0297ff13f

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              3.8MB

                                              MD5

                                              d61e38a153b5e8fb100811edd34e36bd

                                              SHA1

                                              013ae6ec3a33ccf5b0ea1d47c5fb68a58cf1e7b4

                                              SHA256

                                              b881b7d72a9cfe273a258a17acb8d55ac154623ae38dc7bd2510734db19e29b4

                                              SHA512

                                              d333035073fc86c71bab22a641641066f397fbccbe32c646b2751fdda585a6df0f98f3ad03332aec996f1f8d5df28015bf47dd60279f846b3b3db65051c78c30

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                                              Filesize

                                              1.9MB

                                              MD5

                                              59b014c79236621116b96fd6c10f2566

                                              SHA1

                                              0700c0b9d3a9f15c1d14009f8b7850b56c266fad

                                              SHA256

                                              15661b1e4f2729dc872e4033659b3df4e98ed4b1b259933d194d551552b17bc1

                                              SHA512

                                              210db142ca49f31a7a2c3812039140209bdfacf8932f2a434d645817d6c9cb8e7b027ede754ed00e101a4f46b73f0a2f62b05e15c0471768e0446259d2bc194e

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak
                                              Filesize

                                              132KB

                                              MD5

                                              443c58245eeb233d319abf7150b99c31

                                              SHA1

                                              f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                                              SHA256

                                              99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                                              SHA512

                                              081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll
                                              Filesize

                                              877KB

                                              MD5

                                              fa710ce9fa74cac47b8b860ee197742c

                                              SHA1

                                              ec62e670685360d41ae4d6c715bbc7faa2d161ef

                                              SHA256

                                              73d7507e76fb44f0c1e9f15d1e6445109acbcf9b671cf428c75e81813742bf31

                                              SHA512

                                              56c1268865852217036fcd9e3f8ca1cb20c6a518b71deca02268d7d4d3c9a08657648c6f138ab659648c68dd2f04118918d693447e8bdaa56691f110f5f28ac9

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              1.1MB

                                              MD5

                                              2c57e0cf15197cd3bcaa044b64340933

                                              SHA1

                                              6a0d6e8238c7e915478771adb0f63f8e05a85266

                                              SHA256

                                              4ff031c3ff1f271379e4e167299d73e45c7213265f809278f80cc62651472ff8

                                              SHA512

                                              20a41e049171ee6bdc672e032c0e83d24ef7ba3f2e877c016b7a3213aaaeb1507877f8db4954f533b56e13911091a319049ed4bf627accbe209d65aafe02370a

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              7c014fa95a6413e19c4ac6e0fc9fc50c

                                              SHA1

                                              1a4b96b8a4db73f5ee8576a285fbdb51f29a382a

                                              SHA256

                                              57ad028a5d53d71ab2fee0bf5483642eb0953704f0793fce0b0d3814a92cb2d7

                                              SHA512

                                              b31b4a214f4022e5f80c53cf255a53febbed29c5d40eaf370715775c984e7038eef2de530ca2b52a167c8772ba0be616e166b69ffd70c60ac0c6978ee551f57e

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              691KB

                                              MD5

                                              7ea45836e97a1461ea5214580c07026d

                                              SHA1

                                              2bcd12608e4419926330dbae976be7742c41c148

                                              SHA256

                                              0d33d78fa7f9d47696b24ddf8a07a8fce2eb3218a7d705f2f9a3d3620029ce42

                                              SHA512

                                              414d03d4de26277aeaddba985342ecfc06495026aaaac186cc7afd5855f13ebe9089f8916804639d43158113a34416dd524bb988ff7f87662a6a56c3af33d026

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              265KB

                                              MD5

                                              f1d32e9abb20e764a0d97da393d69c57

                                              SHA1

                                              25c401233a342e9b95d8fa70827d1ec3da92908f

                                              SHA256

                                              f62e648711251772839c5bd4bde8442b76db424b76761ca6e884621dbd873b86

                                              SHA512

                                              8b79f4855c05d11a6c739ae68f1dfa314d12a3a31da9628fb15d35f51cc8531c3c2ff65861a638792f84df6ed3d3fbf57e9aa238e45d83b50a19316fe6d5be09

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              339KB

                                              MD5

                                              72cb4ef8ffb24e4223ef96451c4cbdd9

                                              SHA1

                                              68c2908aa9a4b7b2492bd3e7ea96331ce06b96e2

                                              SHA256

                                              23717536cafd48fe091ecc0320c79a1eb564af4e4a5a37659b00e82fcfa20ce3

                                              SHA512

                                              2dcd853ef77ceb635c08c2ee544b54f7e0c8643c68ce28b0b3e50dd007094dd34b2ef5012cc20b28fa3f1d22c650610604de802d995a31ff78081ab5c930242b

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              263KB

                                              MD5

                                              69f9e74e4fc3e677670c9fa46fc53be0

                                              SHA1

                                              16aeb5eec8f65c290af877e00fce75bf69a6b630

                                              SHA256

                                              1d772ea82cd8e5027560356e8cd33039bf6515c378199165cbf345e50d5dc017

                                              SHA512

                                              ab4c214bdf6d959ca1f56e2f3763644d630afb81e6501dd8d7ce9c6920f7bb7707fd928c8a176c6ba46aa74ae63e43792d44cec75c1d178cf8e81e44c5d9dcc8

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                                              Filesize

                                              2.0MB

                                              MD5

                                              553f68183b524f0af54a976e13bcbb26

                                              SHA1

                                              2c5cca0ef5b5738f43f91b7b9b6c0caa0fbc2b7f

                                              SHA256

                                              07fc05da93fbb51f46787d7a221e59c8db9632d4e900df8e1da9371836ae401e

                                              SHA512

                                              3466794f918109f100d8a178d55ef08613ea732c8bcac0ef98151da8e3f38b52113c4bf2bcee904224364e768f1f2554e7becbdaba784c896b10facf3c9a5347

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat
                                              Filesize

                                              4.2MB

                                              MD5

                                              e1029dc4e2c6f3ed85c18a75c87c0ed5

                                              SHA1

                                              7a5aa037f5328e3efe2e335587022d2971345984

                                              SHA256

                                              51d2003ae2eedb91ac184d9bdfd2eade404aa9959fc5f84a5880d04d5265be56

                                              SHA512

                                              21480db3c63f3a534a57f0f96bc82dd31d251e072292a1958388b64132301a726b40f7cdf8797a5b135876dada750272cede65ad303d30a10483567d2122ea52

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              45b36b3aecc55cd1e569d3cb8cf598c6

                                              SHA1

                                              1695978736f319fc05fa6bd36721dc8ee8f918a5

                                              SHA256

                                              533396d522007499d7dc00c223a69814b92c6f2474a778cd769289ef972a1d09

                                              SHA512

                                              d29c27b93c25be86e37e7111543ac28f2dcc272f35142bfe5bab489f24d84f28d824d8a9ac6e377899728d6069592704fb0fa7ef077a16e353808d61d6cee418

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll
                                              Filesize

                                              1.2MB

                                              MD5

                                              48af8f8189fe4b4f5e3f8897c37f8300

                                              SHA1

                                              6be2316585d579c4476235063d6085bb0d22e2a2

                                              SHA256

                                              e341ae453bbd7e7c7e4328b2b8648719bec9dc9d9e9f0c477683b1e122cc7cc4

                                              SHA512

                                              cb6130ebb8d51b177da344d1b589c1ff45322279b17c8bf0e0d3622ee2f8643055147707228d2dbef8a623f69a974d67a32d35509b44c0dabfd78108cab1d3a2

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\locales\uk.pak
                                              Filesize

                                              711KB

                                              MD5

                                              0ed34d4a274d21d3376ca37df97b3017

                                              SHA1

                                              3db12dcc6d1e85d4a497e4cb1cc8103f4a9565be

                                              SHA256

                                              0523b68c3320674d1565dedaf0436ec821a7175a34ac673338d6447aab20fd7a

                                              SHA512

                                              6a5f4c02a23cabc79ec69738778a6c62685cdbe0d8cbeccd830cd75911e00caac4e1d0a1a2165f4cec070e7c417d0ad13e03fe5d7e89c3352e6f2d25cb6e2f06

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak
                                              Filesize

                                              1.7MB

                                              MD5

                                              c01431800577e94dfacbe083331ad392

                                              SHA1

                                              0bf210a5d92cf2e2b49d8abff62a4449486af00b

                                              SHA256

                                              2ee4b650c525bc7e6dff747850325504899896345f544dec720f37a15dc80ca6

                                              SHA512

                                              bd7b32986d86b9a54661cd91657846eb9273b919c3101d045ca3ab95a4771cc34e4c01554fa5e30a208e0adf45c0f00708fae5cd3f95915bfa06d372d4705a99

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar
                                              Filesize

                                              4.5MB

                                              MD5

                                              277fb6ebdd445450efcc038e74873c7d

                                              SHA1

                                              efc462d0b7464adb89dd836f8e0d8e0e4db3757a

                                              SHA256

                                              475d0366b0e6e4daa182a926994a80152ea73cfb38af8c09ddee206dac902027

                                              SHA512

                                              9d3304769fd59c6d72a11c04936ebbfac9c942ef66576160b1922b713a29cf5789c112e2378b668f76fead186ff5e586c4bb2ce6da763cb55aa515d53598a85d

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                                              Filesize

                                              969KB

                                              MD5

                                              b237271829b5f44e08e0a44709d27a47

                                              SHA1

                                              5aa401a98986cb74ea09a440ca35094218dfed9b

                                              SHA256

                                              c09cf78f374e6cf79f3841169a08beccbb85e029cdcac03141a67f2eda2207c1

                                              SHA512

                                              81f777d95bd2a7ec1ab08865f816ef0cc11ec55e043f65caf76b032b0d98838a7172766d1a3181336770657bdfa74fb879533c2b8ecba0dad77d5e9f7166bc7e

                                            • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                                              Filesize

                                              865KB

                                              MD5

                                              b5b25a8b30dd03874a72ccdb7e2c0df0

                                              SHA1

                                              4644859e7276d0fff9ac6f633060f5db72825545

                                              SHA256

                                              dd7ab4ba9c02e0e6ab91061cf7381d4ef83614d3401ac06bad9ba7feb96be9cc

                                              SHA512

                                              647701eaae927f4602f3e6f79d155f784842ab1ebc51c8f126627cefa4781fd59560b64c219196631f3e6395a3db29238f26ec9aba9752e8e413b9916b9e5363

                                            • C:\Users\Admin\AppData\Local\Temp\4080c344-ec8c-46ed-b371-7a4c4dacfbdd.tmp.node
                                              Filesize

                                              259KB

                                              MD5

                                              21b516d2f425d6a7e0a70ecca543028c

                                              SHA1

                                              732cbba5aecab1b52486817261ee2618843afff1

                                              SHA256

                                              7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                                              SHA512

                                              2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\LICENSE.electron.txt
                                              Filesize

                                              1KB

                                              MD5

                                              4d42118d35941e0f664dddbd83f633c5

                                              SHA1

                                              2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                              SHA256

                                              5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                              SHA512

                                              3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\LICENSES.chromium.html
                                              Filesize

                                              7.9MB

                                              MD5

                                              0e3e4362f785aff0b9e1852b1064c0f1

                                              SHA1

                                              a42ccb51e72bdcb5bb905a62efaa28857def3a17

                                              SHA256

                                              bd3ee49a5ab19d15ddc44b421b0bdefce587790786989ae77cf3ddf1e6a2ba8d

                                              SHA512

                                              193b57efc5f5971fbd9e4ea1a80b34aadcc2a814ff49c4c06afe972bf327e98ff0498217a8bdef984b10fdec6e7858a6fb88c0b14936e0c6b404387a426b87f2

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\Lunar Client.exe
                                              Filesize

                                              20.5MB

                                              MD5

                                              c69fa70b6200cf6f9d24fb0736a34cc3

                                              SHA1

                                              b88c62b355370195849fe650868a1bf1ba873af1

                                              SHA256

                                              9de1c2b24d3e746a8444fdc87d03c9e7189e090f563aa4bb9fd02e4bfde94772

                                              SHA512

                                              253050eba11a613f07be864e351d45aed228826c78239b28fcd37dac7f164bdd172b21603d14645238c15f38c4dc2dc9dabe36697e710f97a2c562d61df58525

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\chrome_200_percent.pak
                                              Filesize

                                              191KB

                                              MD5

                                              81b5b74fe16c7c81870f539d5c263397

                                              SHA1

                                              27526cc2b68a6d2b539bd75317a20c9c5e43c889

                                              SHA256

                                              cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                                              SHA512

                                              b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\d3dcompiler_47.dll
                                              Filesize

                                              4.7MB

                                              MD5

                                              2191e768cc2e19009dad20dc999135a3

                                              SHA1

                                              f49a46ba0e954e657aaed1c9019a53d194272b6a

                                              SHA256

                                              7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

                                              SHA512

                                              5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\ffmpeg.dll
                                              Filesize

                                              2.7MB

                                              MD5

                                              d5e1f1e9d0ccfe7f21b5c3750b202b4d

                                              SHA1

                                              74144ac93c0c58a9b9288bce5d06814c9a1b1dc2

                                              SHA256

                                              e1ab367644f72ebcdc8eb3fcfe829ff51719559ac2a43a1600e712b16871ad65

                                              SHA512

                                              dcf70d43f1a83c424be99c38e33e520c72115c3d30945980e5e394d460462251bde309e543213b2b08dcbe9769d11d46792e1cc99aa42777fcc34d6f3361a3d2

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\icudtl.dat
                                              Filesize

                                              9.2MB

                                              MD5

                                              a708e04fec13805119196376b1cd63e4

                                              SHA1

                                              402300328be4744bf590ec0e15a1d4ae914dc02d

                                              SHA256

                                              02bc36f7ee371adb16f895539d14425d0e903ec7e4e51bb2cf2119cdf19e9031

                                              SHA512

                                              8bf9b43f7cf60aa2a04f23c0bdd66926ee7e5245faca41e1716da0ff404842957d8a6522cb469f2e8b9202323442f5323d4cc5475244ac901f4221df839622a4

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\libEGL.dll
                                              Filesize

                                              469KB

                                              MD5

                                              dd78b86b3c92d61c37b44ef5b157cfe0

                                              SHA1

                                              4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                                              SHA256

                                              e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                                              SHA512

                                              9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\libGLESv2.dll
                                              Filesize

                                              7.1MB

                                              MD5

                                              af3792b63af63408a40604184ea6ef7f

                                              SHA1

                                              b4d577e1c7ca0d4d3a34e2edb919cf58e6b62952

                                              SHA256

                                              b0ff1bad8e2f34b12dfcc4b5387bdc042f9bc2f963e11dea1758397ca0e907ea

                                              SHA512

                                              d413c52f7c82dd17f06002f3ca6bc3efcf4e11e88379d989d982b2f9f47b71643971c4988abee2dc1212027b2cea148a8849bcb442dd4dbcd8e26ea892dd7a58

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\af.pak
                                              Filesize

                                              381KB

                                              MD5

                                              b293cc5ea7db02649bd7d386b8fa0624

                                              SHA1

                                              32169b9d009b7a0fb7ecdaf650c989e956291772

                                              SHA256

                                              7bb75adef02d28819f1bd3b42fa46ed56d6dfbeae072341997b09b8c1f52d8dc

                                              SHA512

                                              496bc72e7b798d02e453eb96d20566b91405bab774521527ef882c1fcb58f25e2d0718013ddc0d23f7fad883f4cde93b57c6caaeba8cd18a09665c9f6245f557

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\am.pak
                                              Filesize

                                              619KB

                                              MD5

                                              4cb4b30911e9fbfe6c1de688cca821ab

                                              SHA1

                                              58cc2d8e954b5c74a902f13c522d1f6836769623

                                              SHA256

                                              685ecdff01d4ae92be1d900ef00fd8632616bc41f18a56e682528f312d4a5167

                                              SHA512

                                              6629af841c52463c46dbeb03e3b4b1cad550c2db790c75365d63512e039b3369cdd9f18316e9c50dcf3aa77aa4d2becb6a87570f3b538b456af3041d60393434

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ar.pak
                                              Filesize

                                              680KB

                                              MD5

                                              7294148ba219909a4909613381ea45ac

                                              SHA1

                                              a8a70e589760b5eaeae1a95fe51723cce48fca87

                                              SHA256

                                              acc1b352ea206c25afe88a614346b468f4f78bf23f886883a38dae905d121dc0

                                              SHA512

                                              cabf320e827067ef8efb7c021ff098430054d125fb50540c06d12167c7d1c6d08449e6a1b33fa4a092ce6c81a600415711005e100b1b756a199e05ca18dbf3b7

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\bg.pak
                                              Filesize

                                              706KB

                                              MD5

                                              080cffa1d4032b7d4bfa217aa00c4f47

                                              SHA1

                                              525cf2baf62ec4c90e3a1d89cce37c9f433c61e1

                                              SHA256

                                              3fd27d562e32f1a052e924b6c468486acf0b2af42dd1ad2270e83d115d4b3f65

                                              SHA512

                                              9470ea433a7c08331ff26df00170c81309e72145e6f32c16e7c2c1e53c54b3974b991ea128e636138f8212e276a2fdf94c344d9ab7fcee35ec231543e08196b0

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\bn.pak
                                              Filesize

                                              911KB

                                              MD5

                                              bea57ab3921250ff4dadc9f42f8202d9

                                              SHA1

                                              ace7fc0579a946d32419e8c5ff9bc64d40e53364

                                              SHA256

                                              2bb70dc94361267e755169dde430ea31aa21b4daf31b5eed78901b27bc596a2e

                                              SHA512

                                              164f5c081bf23def7378450dfaf4db1ceb49595351de5d933375d9b1b409f7bc2dc96c4f228a7f024b7ac891a27603ec174ee8b3a7937bf678d61fdcd3e4c7a8

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ca.pak
                                              Filesize

                                              430KB

                                              MD5

                                              2cddd012546caf0aed6775cdf5cfdee9

                                              SHA1

                                              cacce951770feefd1bcf89de5be97bb39606e7ee

                                              SHA256

                                              02d60b97f70c31f5c5003108321fc3ac3c79bf39a36392c3adaf7735b9cc1c1d

                                              SHA512

                                              b75d9b2946b11b9fc7430c5773835422aae6e716504d7841c1b08413ec18d454d9d6faa5ed63e19c59ab2e1ee919822283fd7e21a97f54482685d541e4dd2519

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\cs.pak
                                              Filesize

                                              441KB

                                              MD5

                                              6d43974c98037eecee8691520de4d63e

                                              SHA1

                                              e15672b3ab22a059b976d245ea3f59d35c3387d1

                                              SHA256

                                              c1020222b90558a6a8a07f24756b183594641ef77562d35e7899e1489d0ebd8e

                                              SHA512

                                              64e76499d56c3e32cc013bd05e2d3eaf5618527b8035bd5a37f5018a1e6072cde4a06f7c66921b9b087e60ff686ed63b7321f0295a34451443797ffa8e5cea35

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\da.pak
                                              Filesize

                                              400KB

                                              MD5

                                              ba54e3345d61d5cf431db6a0d649f792

                                              SHA1

                                              32b2edc19df7e14e6567e0faf671c038f78a65da

                                              SHA256

                                              dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                                              SHA512

                                              5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\de.pak
                                              Filesize

                                              427KB

                                              MD5

                                              46a45fb8e7880802e1624df86d254973

                                              SHA1

                                              13778b3bf0101c3894fcb228080c25ebd47dc046

                                              SHA256

                                              6283ec48cddd08c387a36ec71fff87c2ab0ef27449e8971eba2d76a6136b1708

                                              SHA512

                                              ffa8ebaebb3f057440176f123442b13b6f96842b9688efe6633c0014f0dcde982e667b0f2dc84a1f6450e310a8e05a13e35ddc24b1de8d25ba5a711d8b07d357

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\el.pak
                                              Filesize

                                              775KB

                                              MD5

                                              7f92f844b9d8bef68dadbdb85a084bd6

                                              SHA1

                                              96c508fc2b624fe9c2945e2d673a645fe39ad3f2

                                              SHA256

                                              87f0a26d73fea2ebb5017a95e937e08d7c347baecbe93514c1b866c1e28dea32

                                              SHA512

                                              d47eb475f9ca60bc1e7ec33fe2e2a395bb8ef3f109bc4b769fc2e03e2ddc04bb3391b10f1b382b7497555e36ef02fca31cd47f67c03de43d275bbddc3bd8e7ac

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\en-GB.pak
                                              Filesize

                                              348KB

                                              MD5

                                              a32f3f357725ff256be9026398a1cd06

                                              SHA1

                                              cf492e3e5c18e9e8c8cdd6b964e987541cc46505

                                              SHA256

                                              914b7bec10c1e8c2a9e461edaa498b2b344aadc130a30321d4116ce0c4c99ad3

                                              SHA512

                                              a96b2b00ad6883c205224770bc2cfcc93a5cf29b41bc8169117771f36264a8a89ad4e5bddc0c50f85c0979f3355188ba86c915f0b3b1013b3ecac9383fa8b192

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\en-US.pak
                                              Filesize

                                              351KB

                                              MD5

                                              06d28839ea0b3aab4597ba8646a53a96

                                              SHA1

                                              9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                                              SHA256

                                              69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                                              SHA512

                                              a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\es-419.pak
                                              Filesize

                                              425KB

                                              MD5

                                              c753cb5296cc411ae72964735ce0de78

                                              SHA1

                                              4151545bc2cb9fe4330f3b238aeb28e9ff0dbd6c

                                              SHA256

                                              5fcf21564ceec93eb64d2002de165a55c1875859975e0bf9035cbe96f258b50d

                                              SHA512

                                              5688e1f406125f939840e8308d950a741a02ef24a006fd3619f3e943595630ce32010b51bb7a37768f1c595f4c77b104bb7483ca24ff599eb04434974d894c1d

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\es.pak
                                              Filesize

                                              425KB

                                              MD5

                                              c9e0b58f2d9e087b2e8e92d31be2a3e6

                                              SHA1

                                              59a43b7021860db2d2a7fe8ced8fd1a4b0c8322c

                                              SHA256

                                              468e0143c978a948c62d4a3dc743099a4147d39773a6112b303692d0e335810e

                                              SHA512

                                              16160e6375fdde1ec2e17ba8622c9c953a46372143d0b09a33ee55852b2b9f037c1c16dd5bb6bd1f2454559dcb172c8317aa8b6c6b26d44e8da706eb16ec5f07

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\et.pak
                                              Filesize

                                              384KB

                                              MD5

                                              ccd361017778964de23bf1d741cb888a

                                              SHA1

                                              5b0305538762987901b7a8332635f3d7996c09dd

                                              SHA256

                                              41883af1e49cc180fb48e02659e75b0169d974d77373cf7bb2a4ea02dd654e26

                                              SHA512

                                              a9d7c99c07229d382e8ba7cc3199bc66fc39df5fd9b58e6a76e423b865f8c05f53398125a17a20c27462b2db595f3d778b4d94b1853121d8447b771f9284e5c5

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\fa.pak
                                              Filesize

                                              629KB

                                              MD5

                                              87a2305436bad7556fe7abb68767802a

                                              SHA1

                                              0edad3677b0872321a1f8f3d391c17ab373aba17

                                              SHA256

                                              9068dc6c71fd8bbc1a4f3b2009689472d1fd2c096b7e8afb3e089a46b98d8b38

                                              SHA512

                                              6c32b1c83e03b553843faabb5a9c1b63c769b13de60841d2bc81f2c9514b30ebf16551acf33262ef8abaa4a5aa3955600a35a045b0fd446964109c58a2734969

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\fi.pak
                                              Filesize

                                              392KB

                                              MD5

                                              f87a1ccbcf3db6988e95e94333bc5a4f

                                              SHA1

                                              e85f8446eb74d8bd4318354ec98135c17afe3248

                                              SHA256

                                              052a72c9d6f2bb55f02fb1c5c4c68525a32b8cc9120c270d07d7b813d604f7dc

                                              SHA512

                                              c4a7ee0552b343010fce8ceeef70620acf672c9ab56fc24ccfb88abdbad23aac4cee65c8b241c594b7ec92d0841087485aeda583d2e887cf4c823a10b2e7cd3c

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\fil.pak
                                              Filesize

                                              442KB

                                              MD5

                                              2e6a6728bd5a09339ac01a38bf686310

                                              SHA1

                                              619e27f30c99eff8f2df3ba2287c6f7fe0b5b063

                                              SHA256

                                              e8f03c2e9c88adb04648ef93f9ea3cff87641638ac97c9a6752b751e7f7a8a20

                                              SHA512

                                              0452ac74eafcf971265de92041659c006b5e559919b895b41795bb1307ee7c302e873440b006485b7cffcdab0f6b908a119683fab40a664d5bf3591239427c00

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\fr.pak
                                              Filesize

                                              459KB

                                              MD5

                                              8e21cec6cb5732fd2baa28f3e572ef7d

                                              SHA1

                                              778228dee97f5475b9982375740d6f90e8e5fe0c

                                              SHA256

                                              cd21cae54eb6cb115771d1afe14d17822e13332759f8710d6386a6e4277c11c8

                                              SHA512

                                              07726afa312f6104e3d92c6be13fc4b0e728a4a21f643c9552a961784063d3c8a9c52e5649ffaa9fd6a083dc5de37316e0d2cc10cd1a6fbeb83789c385ae990b

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\gu.pak
                                              Filesize

                                              881KB

                                              MD5

                                              84b3058c668954c1170bfd070d6f9ea2

                                              SHA1

                                              be21e29091dc83c6a9b3c9a7116648f16795957c

                                              SHA256

                                              1f62bcf0d8c20311c745dc1859c2e68f4f26dc2f5cf085e880748d85d3ec467c

                                              SHA512

                                              89c5f90077a9c006290d9e7c71ae6ae6c3ed03ae9b440a7d76101abb672fa9c0d43660053b19adbdfcbb02c21b17b71b3a39cd4846737521fc278dd0746bea59

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\he.pak
                                              Filesize

                                              395KB

                                              MD5

                                              752df03a317a348b0b4e279ee5953ead

                                              SHA1

                                              0945cb37ccc1330235f648017e33069038e889a3

                                              SHA256

                                              ba374f1dd7dabcb2f9c8f48e42cc58e9d292c0d1502f9aec6cadd1f27cb1a711

                                              SHA512

                                              59d12f9492a637cacf64f7a22028fd4cc64a440392de5d4837aa959ac6c16a9c5e286bbee129c85318d2fa5a81c099bc0db5cbc95fd9b209616aae0a95b5294a

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\hi.pak
                                              Filesize

                                              428KB

                                              MD5

                                              bc9ddf21485a7e03117990f4f374f2ff

                                              SHA1

                                              950ea2dbc4f9b62cbdec89fa068a0317360f4b6b

                                              SHA256

                                              bcce7cbe3c7509f6d8936fb65f15bd30b5cc2c244741bd02a0fdf897e4d7b4af

                                              SHA512

                                              34f1f301cf5c9bdff823b13405a043fba125b66a01dc7757e4b0cef4cdf35b5bd1e0600626d7ac864b4233e8ca28ba727f909f6b51dcefa60208f4ea048e16c7

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\hr.pak
                                              Filesize

                                              428KB

                                              MD5

                                              23fdde99818ba28131a6ba81decf2c1b

                                              SHA1

                                              c1a87661f80c7dde9a08a360d2f5b72f58042076

                                              SHA256

                                              08fc2b1e6b9652d809a7550f1343b3ee54ebcbad0fe74b009aab6ef926c0279b

                                              SHA512

                                              0f53b131d142c7b88081afa59f10e17be489c342f2e328d0e7bcaa18b5dcfa599b37ca09317aa9ae564e52a3cea06d79021eac6ab5ab38a9c0ec99bdce797e9e

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\hu.pak
                                              Filesize

                                              460KB

                                              MD5

                                              2fef83993a62f73f8e4b40a6e28a085c

                                              SHA1

                                              8bae181f3eed8d5ea8fb0f912c679e608ee7c008

                                              SHA256

                                              ca4b4c7c7be45ea0871abf7d5668ab948f712a02facdc1d6bbc189b1b3522446

                                              SHA512

                                              6eed29acd38b662f62381a5c00ebfb254915a57de6fde8e6da77f60dffd13d4846b26b1897d710ef852bcec5728a4460becaed2367f1a06a066da77521701324

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\id.pak
                                              Filesize

                                              377KB

                                              MD5

                                              0dcb56f6b196199f7ed802c06b774037

                                              SHA1

                                              f62edd5e814d05cc4aeb5574fc63acfdeffb6010

                                              SHA256

                                              bd512e36a88f0d7e6fecc0b559adb2761589947fef9c253dc350cd8d6ea889f2

                                              SHA512

                                              e03474255bce20004788475ee1f546ee7830e9b9960023b15210d88347032b5376848aeadef3e953ec654d3905baee37279bfaa287af7669ca66e382a4b1344c

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\it.pak
                                              Filesize

                                              417KB

                                              MD5

                                              47c89f9ba4993e7cb6640c23f444e9cd

                                              SHA1

                                              0e3755d2835742b7aa4e1d5245454f7cf22a2d47

                                              SHA256

                                              95bbf94625cf0476124763cebedcf5ee46148bb6b5c006f86540a02e8d8c883c

                                              SHA512

                                              948e4da235cf7d0272fd7a99e7238596e5d50913886fc73fe35f9af17d1087f550a3cc3251ee6595f9872ef0b88e75725405382e6aea4850088e068d5b80922d

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ja.pak
                                              Filesize

                                              263KB

                                              MD5

                                              104b59379371e4bb89f5bf63b50ef7e3

                                              SHA1

                                              489567b25617c383af344bfa74ee83b8fa1bb012

                                              SHA256

                                              f0fe865ccb1daf0cbcf654ec672edfcca7893236f05d221b804e8af00be0cb63

                                              SHA512

                                              0ac2800f741ce642b4d623caa55e7c5f5b318859d41c0408fc45f29cb38b525f96d6ab8a97130cfba5ea8cd2c32ca181e0a4eefc70b0fea3ef537769fb5ad49a

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\kn.pak
                                              Filesize

                                              663KB

                                              MD5

                                              3243d5067330b5e48ea7794624e8e76a

                                              SHA1

                                              f5852cb5a936a7519590e9aa5b4c942456b1c9ee

                                              SHA256

                                              3d1442754b32efc6c076b928df74d32792875f2fefeb76a5f485dfd063457b5f

                                              SHA512

                                              3f0011927094e9376f2738c687eaa60f51a6edc5105a663b174ceb23785f27062076459e53bc29fd1096174fb9128ae564c82951fa149a6286e1b96a1510bba5

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ko.pak
                                              Filesize

                                              429KB

                                              MD5

                                              c90a42bb27bcbf1bd345dc998f9e410e

                                              SHA1

                                              66f8bb72db6b38e2d288959bcee3c43caefdc59a

                                              SHA256

                                              56100d20a59fe6cb333f57ffdef90157324ae1b90194e852478daa8c46d29de9

                                              SHA512

                                              b5912c895a6a3b391555efc10b15d45fe9a84473c8687327b7d2fa033711e437e2f160345daefd554374357e0afbaeda4a25f4f69ca74e498d7081062f299b46

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\lt.pak
                                              Filesize

                                              346KB

                                              MD5

                                              7d264d36c95d03d247595b896deae5df

                                              SHA1

                                              12599d16eee2714aca52fcf04ac8fc5e02f929df

                                              SHA256

                                              2d2d514e94c65a89f8717039458d90619ac33154a72d8b5c96d08999c70a08b8

                                              SHA512

                                              fb71c7341d29dedebfdff4f580aa4dfd667ecc4021cc9c3606599b065351e0ce522289774eb816f7d665c899021c53d5541ee1bd0d28faec7911f2a0c5905d28

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\lv.pak
                                              Filesize

                                              461KB

                                              MD5

                                              f8a5403bd91f231db58e77c9d4514e2f

                                              SHA1

                                              7d29e2d8459af6fc3082cec0d9638daf5275bf3d

                                              SHA256

                                              dfb9b5ee446977dc0435cff4d66402d3a9426edb106effdbb7d86379527c5956

                                              SHA512

                                              f491cffdc5cc588f7ec70f87be84615aaf5b39e9c990cd9c835e65beb27f26334517abac1af7419f2b7b18f94c369037c8df4c1c8e26a5fed4288d477dc0874e

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ml.pak
                                              Filesize

                                              704KB

                                              MD5

                                              5f7cf91da098328eee6de1c5c9bba5e0

                                              SHA1

                                              35653629c553acb9b95c63810bbfe7eebd3cc90c

                                              SHA256

                                              022a0f944192b8b5c5a4a97062285e61447edc0492abb6ec81835165f60e9392

                                              SHA512

                                              64947ced0bbbcf77db696a94247e1a40f32682304e72337f2432492d7d06f4ab08760227244c140537cde144eba3ff8b94470f82952fc8fd6dc152a7870a9095

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\mr.pak
                                              Filesize

                                              555KB

                                              MD5

                                              b9aeaa37f831ce100821f1a4cd116f59

                                              SHA1

                                              236d9a6684f3dca80859d29ae8bb0d2c60f76555

                                              SHA256

                                              070bea502dc2b422c8e8eda1468519bb1aad24a06f4602aba550c2aefa6f5140

                                              SHA512

                                              5ac22fff0f28b3294e558c7fc3035d3aa40d221025b9e2b286f110136cfb675822edea4a65681b1e445d8e0567acfe3f120668391643dfef7872c0dce44ba8e5

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ms.pak
                                              Filesize

                                              395KB

                                              MD5

                                              2c4056d84b980267faadd69d52c17086

                                              SHA1

                                              3b3c5fcf182d86a170c8f35c041bf3869a82b362

                                              SHA256

                                              163eb7ba5f0c61acb6443709c24e38ca6370a33f89a12e13d0a57c258a87ca16

                                              SHA512

                                              47285ab42b46cf7d6556eac2a8f7afb9a9c9abe8cb026fe847b2504e4dbddd481a98c1ea959c74e31f195ecdbb618a3d93df8f20b797411a8bf2b3856fc9b963

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\nb.pak
                                              Filesize

                                              386KB

                                              MD5

                                              23ecce10db7753622fd7cd956aa55212

                                              SHA1

                                              52affc68e91448d8aecf2396f02ede77d4ea664f

                                              SHA256

                                              29f38d3720c948fd261a2aea7d195e861a73a1313071bd2cbf1ebcbba77c63e6

                                              SHA512

                                              553543bef496052995e33e2f3e8bd66ac845351cd292623479a303261900c393cec35af3e0ecd57db84197e6f7653ffa4eeaf4950647ae2d5304f961890deba1

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\nl.pak
                                              Filesize

                                              398KB

                                              MD5

                                              54817be286dbfd9de461f42304eb72cc

                                              SHA1

                                              79386881a11e6c7d49f2d117822c29d7631f3830

                                              SHA256

                                              3c682e37df71cc036c2b5e91064407fed8091c0306a856121e28c19e7110e1e4

                                              SHA512

                                              d8f922b028b03c6379911308cf240d104b40a9c46f67a6ddbbfcd20110c287e8106376cd6e8295915d054e05b2a8a045b3ab8d98932c1be97b1f258525db1a68

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\pl.pak
                                              Filesize

                                              444KB

                                              MD5

                                              41cb68de75d011281c7936194ef8457f

                                              SHA1

                                              6bd3efbf5142769c6fbe8478185edf89f471716a

                                              SHA256

                                              d52358b8fd70f1f18b3f8ecc4aa9c791591dbb698ef8d8670312e50f024db451

                                              SHA512

                                              ceb90fa9f723c3d8d522a401cb46545c72a2ddd1d04f091e9d7ca5212cedcc641c54cb8fe19595e9c823b2ed374757e5ba7d1813cd763bbd8d726b1e2ebe0407

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\pt-BR.pak
                                              Filesize

                                              419KB

                                              MD5

                                              4f3f65f6639ae1905fa37b9b6ee2e4d4

                                              SHA1

                                              07553f41c4f8f3d105eb92b65497c4976449a6b4

                                              SHA256

                                              b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                                              SHA512

                                              85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\pt-PT.pak
                                              Filesize

                                              420KB

                                              MD5

                                              7074036013be3839e218ec7b15d49215

                                              SHA1

                                              7711ae4e96efd4f4676a3c0281a92af56329deee

                                              SHA256

                                              342381f89058bedd809991a0b416f48642df3c71aea10bb13e13bc15eaaf46c8

                                              SHA512

                                              8a1e9cefb8a64b3664d9496e2d2f76e2281b3c427fe24ecb70ee74f78778d94def66787a7e35ccde6037ec061e29a6ac7fd8b4010f77b13945780e1316bb16e0

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ro.pak
                                              Filesize

                                              434KB

                                              MD5

                                              e66343d1af0b8f483116ad7689e7faba

                                              SHA1

                                              a245b6aa9309a7c10aca8502cbd10d9dcbd5d8de

                                              SHA256

                                              b7b56396806412ac1721d2648fa98a89a069d1f58d359d8e90dd1c6b8473b9a2

                                              SHA512

                                              9f6517aae57f3d8a65d4f9b354b7ed9923c1bab8a414b78347f4dc375707907d16d458d9d458d8fbd28f065e268e092770fbc198833315ce14e6eecfc0d3f0aa

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ru.pak
                                              Filesize

                                              711KB

                                              MD5

                                              6092ff0430736682e24595b37b3c018d

                                              SHA1

                                              9d2b9822556ab1f33861c45b2f7f4236b3ea5f05

                                              SHA256

                                              c5264fa2b485326e91d4df7a6e39122554ed632c0c17fa1f130205ed50e2d6b9

                                              SHA512

                                              fdd960f3295c280cc57915f7cabd7ffde0c0cdf4cf6b671748a6f5b8b39376141f2a552afce3e2a428ba18057fb9890da9b95fc6b8367dbda5430e1b205a08cf

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\sk.pak
                                              Filesize

                                              448KB

                                              MD5

                                              b88ec1f7bbdcf1b6690f2698b3dff738

                                              SHA1

                                              c5975de1d66827087bbf8cf0f4b3bda816a723e1

                                              SHA256

                                              04b179b5c3a5468f495a0620a2dbc6e312ebd76ba32b98d8cc7daafb46edc21e

                                              SHA512

                                              ef30ac14b17b71f5659f33778d8c4b017127c3c5bfb593dca919a80320a66dcf5e0a3f228dcf62b05df5d4d6929eb5401ba9c369affe89cf541633bb743553f0

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\sl.pak
                                              Filesize

                                              433KB

                                              MD5

                                              1b02b0834b8bbd12a77f7fff09e1d81a

                                              SHA1

                                              1898cfedde55aae307f7578b88cb0bcaf61e1d52

                                              SHA256

                                              b36e1fe2405cc4b9f34587e30da2feadaa6f03124769b02f79333adacaddb49b

                                              SHA512

                                              b1006053ace6f8842e9436c94934b2e7d1b502e3df9ecd1fe59ab39ae35e69e8f0dcff8728aee2c35a3a1eb7a27f0146d6113b4de0632dbab20eb0a37942bc4c

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\sr.pak
                                              Filesize

                                              666KB

                                              MD5

                                              4d1ee9487f4ddfdc4471366d3965293f

                                              SHA1

                                              4e53084fe0d4bf4f46ea980f7423787084152ff2

                                              SHA256

                                              b75a222db70c3f5734a75042718da599881d5e84cc52b332e9162f78b32f4819

                                              SHA512

                                              a44a448203cc9388d8df4c39be9db5436546fa17add0975c18ce01ea0a5cba142692660ce6efbf00699793ca98af8e392e41a07dcd9c183fe03414574389609c

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\sv.pak
                                              Filesize

                                              389KB

                                              MD5

                                              094d69544816535e4d040ef0ce923100

                                              SHA1

                                              5891cdc73bc4c112855d099ee112da0c3e9cea81

                                              SHA256

                                              110112c2f7ff5d3c8599036669d156e96ec19e70515fbba3bbcb2043ab994680

                                              SHA512

                                              023037077a3482a3bf2ac076b5c00922d7039bfc2098797275465138142fea0f97c1e003f77de71b9ab88f786b7401182618603610c51f634ad17a123faf5bd4

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\sw.pak
                                              Filesize

                                              408KB

                                              MD5

                                              bc771a0e8398e14653d9a4373a73496a

                                              SHA1

                                              6e844c7daa666640ac3093d5e51276886a0f5a66

                                              SHA256

                                              7a5d056fd317b7b60a4fbf0df39dfdd21829f2245393a21e1ddccf1a4e3b61fe

                                              SHA512

                                              79b916c737bc44051e6b4c0a9afdfba26928536034c5a5149586594454855b7074f6f8fdaeb98f0b7bde5c3da36d66988f683de8961e13c9c82301676f942998

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ta.pak
                                              Filesize

                                              1.0MB

                                              MD5

                                              abf95e05d798043abf4f2f514c0517a9

                                              SHA1

                                              b8c6c1cdcbfea03fb106c7a44385a3a8e6806aa6

                                              SHA256

                                              9cd624a97493282afed3b9b1e848b12639234fa54c04b22128169924f9c92777

                                              SHA512

                                              aacd7439df84ec76a3d0c69c39341b51031b66b24be53c87f3ffbced989b38fee416b19db2c3b36904eaf88f98b24e1e26f070bcc8dfb4ecc99dc7bb6f6b911f

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\te.pak
                                              Filesize

                                              973KB

                                              MD5

                                              51356402af92c1912f185b6bc9aa9026

                                              SHA1

                                              60ccd65d7ef35e5219f2bd1eced66e1ba984a8cb

                                              SHA256

                                              11df9eaa9216b091fab01f66fd77bcb17c0bea0db3ea7a803bdf5dc6c6e18322

                                              SHA512

                                              8ddc7946a9445a832b4b3b254d24e12d66c42af8cf7dc13add4cd3a9ae50b83e5178830300c0b08aa145d55d79b868efa9d95a116623044d7df8eac1a6556632

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\th.pak
                                              Filesize

                                              817KB

                                              MD5

                                              2376dc182234c3f1188dc0d6e1840453

                                              SHA1

                                              2dd35d89e79512e37b721fa697cb2e9e07a1d1cf

                                              SHA256

                                              610a440605110f1aa18b1134d116c66cd2050da53e0360924a3171d0850c27fc

                                              SHA512

                                              7c81fe0c2172ff49b6ad9236762fe81e0a786991ca6c6e3549bd66f9cba3c14d96f8560e01bf3681355d6155a0b1b9cb5fa0177137f71ba3d8a1fb6fded29e38

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\tr.pak
                                              Filesize

                                              415KB

                                              MD5

                                              418dc1cdd7ccc10679523665e1626280

                                              SHA1

                                              d4407ba9bc55153963150e6e30f23cc5b2304e30

                                              SHA256

                                              26fd3317bedd4080038d7a0003d73923fc0edd40283ef11b5ba80bb27f946c13

                                              SHA512

                                              4a907bf14dc9cd8ecb2f17152ff5ea0a6dc37034c95ed31a445395bcb9ad6fc23d4117e81f94ac82d767869b0b828738eacd33b810df87dd41cc3ec2d5b92e94

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\ur.pak
                                              Filesize

                                              143KB

                                              MD5

                                              bd0820f994e940a203c7b095f8ffabd8

                                              SHA1

                                              23ebd3dc8c4b7880168c0d6a4e27d87703808a04

                                              SHA256

                                              3b21684f924467f85bd7a3c77f779be88c9ca5e7d4a0ea2ce1e5a871844facb5

                                              SHA512

                                              74ceff71eea577fb7e530f889b7435cce794fa5ea98ef899eae45c9ed11d37404fb1f9070eee3d22963fe8e214e6584715ae070639024ef1526adfbb3887aaf9

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\vi.pak
                                              Filesize

                                              142KB

                                              MD5

                                              ede9f7e0a4d90384f21d1b28ad439765

                                              SHA1

                                              ff7f8e1a022cf26c4f23d42ca76c137c02d624f4

                                              SHA256

                                              ee528432cf8140af12a3c160aae274ca2a4916573cabfd80e165a38e902bff48

                                              SHA512

                                              6ccc083083a445102df94c3a04074510d6340480c0a76352a54d6105cfb6199ed5b35a375b8ea1357189a185c4fee229d6d42e23c7f40d97d10834c396fb6f46

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\zh-CN.pak
                                              Filesize

                                              357KB

                                              MD5

                                              d15fa5c75a835983af2663466b5a8494

                                              SHA1

                                              6580f7c91e31491a296a039f681c93810281717c

                                              SHA256

                                              b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

                                              SHA512

                                              39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\locales\zh-TW.pak
                                              Filesize

                                              58KB

                                              MD5

                                              26642dd7ac19f6716055c5c4ab900d11

                                              SHA1

                                              865f6f0b75e7415440e41cb7346039ba20652db3

                                              SHA256

                                              075249c98611292c06427d048249845e567515a6eca4209d5cd0b1ab7cb5119b

                                              SHA512

                                              c7ba6a142e8ed79e4cb100be806c36f24cdf89aac83699f025134a4d22679c76fafa9409301b28fc45c4c9c4a204fc7579d0d58b4e617bad863d856b96f35865

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\resources.pak
                                              Filesize

                                              5.0MB

                                              MD5

                                              043dbe3eaf0bde424185a3843e321f83

                                              SHA1

                                              580ac5fde14e6d177d6f45d2e40d435cc7edc8d0

                                              SHA256

                                              0c967cb604d5066f1ab609e81895c1271475a2e1b4b3d5930eea720fc218781b

                                              SHA512

                                              44814aaec681922594528d0ed1a4d2e935045220d09e065647b53455931eaeb3b737c87032b611d7ead621379ae653a9c5d6d87c828c1961c54129124234ebc3

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\resources\app-update.yml
                                              Filesize

                                              175B

                                              MD5

                                              9fafe2931214f36d81e3632b0be80774

                                              SHA1

                                              cac08ef88b787dfea0acc0d18e559fd9180819ba

                                              SHA256

                                              9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                                              SHA512

                                              a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\resources\app.asar
                                              Filesize

                                              64KB

                                              MD5

                                              dc6c095cc30868bf1b4045387b02326f

                                              SHA1

                                              d2da4ffd3a30eff39be158c5a27fa5fff08c67de

                                              SHA256

                                              61465addbd2f14e94422eb308430525972fb58da8621eed8c728e4f7dcaf61f7

                                              SHA512

                                              7bb9854b3dc06a7e4648d6b9735c00fa5ce64c27a41c109a092cabe40741232e8a7ad101506d5fc16bf3d2a506018d7ed4080203ae8cafa72f6c3b5e41116b40

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\resources\elevate.exe
                                              Filesize

                                              58KB

                                              MD5

                                              0aa2075a9eac5aca8a717653f76491ef

                                              SHA1

                                              aaced863609a91db0e6689891c8363086fb7e4f8

                                              SHA256

                                              0580f763cf99aeec8a6e0ee10dfead14d29ecb1c83b1d5ea154a493504f9c355

                                              SHA512

                                              0893bddc28e1bc0d1eef2c1ea3525c058d23b31422441c8c13245024563d2438c8e6f5e7b673b99ac9e8fb97cc54429788211efe98c3ff90df916789957dbc84

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\snapshot_blob.bin
                                              Filesize

                                              253KB

                                              MD5

                                              3a4095538e021b84396b3ce25affafc3

                                              SHA1

                                              cfc20771227b3c1f3197ff6a91cee68555afb247

                                              SHA256

                                              c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                                              SHA512

                                              7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\v8_context_snapshot.bin
                                              Filesize

                                              564KB

                                              MD5

                                              5db8a5bb87c7999343f30128979057a1

                                              SHA1

                                              c4177c2fe973a495db59b6228ac26264eec46a4d

                                              SHA256

                                              5b1f69f39f3d5865dce13ee3bdbc1af2938f5cc4c056dc9f9e213e9af346ad4b

                                              SHA512

                                              da2d516251376952729a33de2cd23764290d400fafc49642f2ccd799e3f989cce4d5561a76d380a950b77b53b50148dec9089c30de6c3dc38666237e196e569b

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\vk_swiftshader.dll
                                              Filesize

                                              581KB

                                              MD5

                                              3d5626f22c9bbcc281af2466128cd24f

                                              SHA1

                                              75e02392f93d4b6c2d42bced2d5579ee4e8c05c4

                                              SHA256

                                              dcdb00560d2dd99ff2f8a71085ad6f86ff203ff9a6819cc93da1eb487128bcb5

                                              SHA512

                                              1c1a82e7cdedd14ef05baae219222b67cc7905ccc979060966185c26f1b1cdaedcb25ad3ef4515e6b3af7e05002c79ceab5e6c57587d53a6578a2878de0e624a

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\vk_swiftshader_icd.json
                                              Filesize

                                              106B

                                              MD5

                                              8642dd3a87e2de6e991fae08458e302b

                                              SHA1

                                              9c06735c31cec00600fd763a92f8112d085bd12a

                                              SHA256

                                              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                              SHA512

                                              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\7z-out\vulkan-1.dll
                                              Filesize

                                              128KB

                                              MD5

                                              c81f3dd524d109c3dd57bcf0ef9eba3d

                                              SHA1

                                              4b152b841f1d3d2dc348fc19f9944764a30d09b6

                                              SHA256

                                              8c42228e2fa476e2a60734586de0b5d3df308353937c25a074c3541468fccc33

                                              SHA512

                                              18710323ee3d03848b5699f4576b709ffdf2fa864a0d2814e1d975770491c3c1700f858d142e59cfc10e7ad0429efbcb84f085e253ac7c5156e5ebcb5f4d69fa

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\INetC.dll
                                              Filesize

                                              238KB

                                              MD5

                                              38caa11a462b16538e0a3daeb2fc0eaf

                                              SHA1

                                              c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                                              SHA256

                                              ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                                              SHA512

                                              777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\SpiderBanner.dll
                                              Filesize

                                              9KB

                                              MD5

                                              17309e33b596ba3a5693b4d3e85cf8d7

                                              SHA1

                                              7d361836cf53df42021c7f2b148aec9458818c01

                                              SHA256

                                              996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                              SHA512

                                              1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\StdUtils.dll
                                              Filesize

                                              100KB

                                              MD5

                                              c6a6e03f77c313b267498515488c5740

                                              SHA1

                                              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                              SHA256

                                              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                              SHA512

                                              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\System.dll
                                              Filesize

                                              12KB

                                              MD5

                                              0d7ad4f45dc6f5aa87f606d0331c6901

                                              SHA1

                                              48df0911f0484cbe2a8cdd5362140b63c41ee457

                                              SHA256

                                              3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                              SHA512

                                              c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\WinShell.dll
                                              Filesize

                                              3KB

                                              MD5

                                              1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                              SHA1

                                              0b9519763be6625bd5abce175dcc59c96d100d4c

                                              SHA256

                                              9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                              SHA512

                                              7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\nsExec.dll
                                              Filesize

                                              6KB

                                              MD5

                                              ec0504e6b8a11d5aad43b296beeb84b2

                                              SHA1

                                              91b5ce085130c8c7194d66b2439ec9e1c206497c

                                              SHA256

                                              5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                                              SHA512

                                              3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\nsis7z.dll
                                              Filesize

                                              424KB

                                              MD5

                                              80e44ce4895304c6a3a831310fbf8cd0

                                              SHA1

                                              36bd49ae21c460be5753a904b4501f1abca53508

                                              SHA256

                                              b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                              SHA512

                                              c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                            • C:\Users\Admin\AppData\Local\Temp\nsu84A2.tmp\package.7z
                                              Filesize

                                              57KB

                                              MD5

                                              2d2810d5de2504e25e49088695793fe7

                                              SHA1

                                              a9d6fa8eccc371b5773517c303bb480a162ebc4b

                                              SHA256

                                              bcbb565f0058b7d27f3d3c9008579e907aea36c33864069d98e053e56d4f886e

                                              SHA512

                                              e369ad43f76b37febc32a63a77f1022f52718ab2afe749c6638ac1b2231acc1e1e2b7c8c44538c77bc553db9d581d631953e1b213955854b0abb13331b199507

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                              Filesize

                                              2B

                                              MD5

                                              f3b25701fe362ec84616a93a45ce9998

                                              SHA1

                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                              SHA256

                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                              SHA512

                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\er0iywxg.default-release\datareporting\glean\db\data.safe.bin
                                              Filesize

                                              9KB

                                              MD5

                                              221204ca37064f7746ed5d913cd9f413

                                              SHA1

                                              45cea84b19809155349a510d881bcd7acb89f426

                                              SHA256

                                              dfd814ee207ce3634f04a3bf04f8f09e0e374e93173b0b8b19818558d0d6b4d3

                                              SHA512

                                              c6095a69f8680b9504c70605e3f203562f75674507977d39891c1171c720dca05d6d9de9b92255dc3cf1f15d1c7a0183efb77a791345bf7274ecc29acaeabd23

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\er0iywxg.default-release\datareporting\glean\pending_pings\4222ea4f-afee-4c24-abc9-d85a8e1990a6
                                              Filesize

                                              734B

                                              MD5

                                              79793bc2e4a609f9566bb884a6f9be20

                                              SHA1

                                              9e71ee3cc73bab71c1a44a7711d8bdd60dc00474

                                              SHA256

                                              5521fa8371e5ee067d6f7c5d6009b8922178d50483a83012c56e517e7eac6651

                                              SHA512

                                              1e9d97f0e89717f5e712b9f2707fc0c55b865e8c27ddcb20f40c156b99187ddc69b5c9f07ca00b40240a3bfffa3c2db391c30b6fba5217921adb34e5817078c0

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\er0iywxg.default-release\prefs.js
                                              Filesize

                                              6KB

                                              MD5

                                              fde59cacd6f1c4dc7bf2d60718335fbc

                                              SHA1

                                              db6cc04763ad7a1da76f511b821833d7ab85f56d

                                              SHA256

                                              6ed54d6fef77941c4a80e6e3f6f1b6eb42a1a4a177b0b104d1c2d8a08b2bfbfc

                                              SHA512

                                              745b500dadacf1f9919de608c657d2f1fe983aea0b2232d4b2918b2e50f6f0582a5962a79a47d4bc65dd641128a9b6914ebffaabf18b199338eb24ea45cfd3bc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\er0iywxg.default-release\prefs.js
                                              Filesize

                                              6KB

                                              MD5

                                              721a1c8a80aee7b16c5cfc1ff207e75b

                                              SHA1

                                              20b2fe9d2b00b893ac8e68f683281aebbb6dbbf5

                                              SHA256

                                              f9b4dcb20cfb47a362d6e63d72bb368187e1fa1ada8f09849bbf513e69a5c169

                                              SHA512

                                              2d61b4f6513e4fe9476280b0583b86237f83f9c1e360624904d77474ee2c9df2b8f5984e4e797968d7e47ccc6bbb0ddd0b51a1b4b8e6b8ce998ce72094349d4a

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\er0iywxg.default-release\sessionstore.jsonlz4
                                              Filesize

                                              909B

                                              MD5

                                              a04cf922f9322556a384fac2eaa30d51

                                              SHA1

                                              bf3f1b9e80e9e24b394bf10c0b8e2450ebd1edca

                                              SHA256

                                              9bcbc6419c42f2177fd5bdb005ef3817e958fae3a968ea1214d98681ec796b91

                                              SHA512

                                              6bd9260fe8b22d40fd595b4145e861865143e87b68a076d5aaa2b080db5809e2e449716db1d03b0062f5cb68580b1f40a95d03d772c84946b5cf0ab0d7653e0f

                                            • C:\Users\Admin\AppData\Roaming\launcher\dd42de45-5d7c-4b7c-9136-79af211f6923.tmp
                                              Filesize

                                              57B

                                              MD5

                                              58127c59cb9e1da127904c341d15372b

                                              SHA1

                                              62445484661d8036ce9788baeaba31d204e9a5fc

                                              SHA256

                                              be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                              SHA512

                                              8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                            • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js
                                              Filesize

                                              997B

                                              MD5

                                              42a6840e0196caac4cedbdfbc79009c1

                                              SHA1

                                              460c41c3e2448ed459243a27b88527acf3259eb6

                                              SHA256

                                              35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                                              SHA512

                                              96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                                            • \??\pipe\crashpad_4668_SEQNOYOGTGGJUIFF
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e