Analysis

  • max time kernel
    72s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 16:20

General

  • Target

    Lunar Client v3.2.3.exe

  • Size

    1.0MB

  • MD5

    0814a485d44ded97e275e8e80f6c17ca

  • SHA1

    69862f6fb82651f3a097fe7554440537ea0f1a90

  • SHA256

    560b03c4ba18e5a443f74a69727db0eabac6f455bb836757d620cc51615a92ea

  • SHA512

    bd9abe5bd35d21bb57be9e757a6e7293f9e71738045fff6b53788e36bd442d1b8af21ea38a528ea0910434cc32ac610fbaf4200a6faf615828f47d8b74987dbd

  • SSDEEP

    24576:s2Oawk0MDhozjDu173pG1szLSvJwnHNiTWQC:MkPDhEjK73pfqvCHH

Score
4/10

Malware Config

Signatures

  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Lunar Client v3.2.3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Lunar Client.exe" | %SYSTEMROOT%\System32\find.exe "Lunar Client.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Lunar Client.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4740
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "Lunar Client.exe"
        3⤵
          PID:1660
    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe"
      1⤵
        PID:1896
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "chcp"
          2⤵
            PID:3256
            • C:\Windows\system32\chcp.com
              chcp
              3⤵
                PID:916
            • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
              "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\launcher /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\launcher\Crashpad --url=https://f.a.k/e --annotation=_productName=launcher --annotation=_version=3.2.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=25.9.8 --initial-client-data=0x570,0x578,0x57c,0x4ac,0x580,0x7ff732ffd208,0x7ff732ffd218,0x7ff732ffd228
              2⤵
                PID:4816
              • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1916 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                2⤵
                  PID:5492
                • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                  "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                  2⤵
                    PID:5560
                  • C:\Windows\system32\reg.exe
                    C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client"
                    2⤵
                    • Modifies registry key
                    PID:5572
                  • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                    "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2548 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                    2⤵
                      PID:5916
                    • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                      "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2736 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                      2⤵
                        PID:6048
                      • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                        "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2752 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                        2⤵
                          PID:6068
                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          "C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\launcher" --standard-schemes --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --service-worker-schemes --streaming-schemes --app-user-model-id=com.moonsworth.client --app-path="C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2792 --field-trial-handle=1920,i,12190744022572541000,16898603729697408760,262144 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                          2⤵
                            PID:6072
                          • C:\Windows\system32\reg.exe
                            C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Lunar Client" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe\" --hidden" /f
                            2⤵
                            • Modifies registry key
                            PID:5308

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Process Discovery

                        1
                        T1057

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\.lunarclient\logs\launcher\main.log
                          Filesize

                          6KB

                          MD5

                          af616afe1fef9f14ebc09cf3f958c007

                          SHA1

                          863169376b563fc1255b2b1db6cac5d8b4b6e309

                          SHA256

                          32f644a90d0481a3dcaa0310db3075097088afd674bf8a2ac2ecb0b6f4a0cb66

                          SHA512

                          2f0b9f6a4cd1ed0781f0fdbb47a99331da6c9ef2280b05fb1f2d28fca02770f3da5888fcd590965c7a731b658ec0e41f27ff5d850d4e3882c96998d8ef0340c0

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          306B

                          MD5

                          15d6ddf978a6b5ec2b9dcac065ce7be8

                          SHA1

                          b3d2867cd6ffd1808a5117d84bd1a2365af0478a

                          SHA256

                          a7b7f2886cbb7bdb258982c6e622ef4981a2d43d198572aa6b562a0ddc68d60d

                          SHA512

                          31cc2f5d2d50cbdda2c940ed7dbf8d7fe1925a00dfa32d08d62c9e95b1af848fb839f27ac72d1e8da24a2a93f9dd5504358de2669d90e02f629e5274fa48bef8

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          410B

                          MD5

                          8c3e835a6d6140cd0de011cdaf7f9eca

                          SHA1

                          1d30c6a67cbfae5353219adba2b2798c02f8bd35

                          SHA256

                          328c458a470476769f6def18d380d5c39b9183a751749c550d0bdd72f2920990

                          SHA512

                          a5e30a88d0edf22a464593f140da813c0b4c4b63ab6e40b7a14b93571d43e264875a8a42b47b1f28337e5888cb64b91f264e9505687571aec69973a0a99c3490

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          444B

                          MD5

                          c7704f78fff0355962298a66d3beda95

                          SHA1

                          6932227a0d1f61844aad87a7a70382b300ff4f80

                          SHA256

                          2801fcae5837560a7bfa1f060f378a0daab06fa9cbec20c7aff8955eea3bbe6b

                          SHA512

                          38deb1cab4e64f252c3121b0c0a6db97fa884ec6adefa8647baf7de527b5d73611e27969968fa511446d67bafcb396194124bcdf1ab714e132132c7959fc4679

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          533B

                          MD5

                          87f05c35a0c776159698730d553b8233

                          SHA1

                          a7a7cf32615a1a381bdcb5ee9657df5aedb101b7

                          SHA256

                          00187c609a5820897549a13145638cb0cc68bf1ed9287ae7bb8817c32103a258

                          SHA512

                          1a9165788a6e04ff6a874964805bce38982f2ef8245a405c254b585d37da7f46dd406adc67dbeba74df450c8e4d5f106e3a733217fdc1a7261913f64f200be04

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          614B

                          MD5

                          2d58af64a92eab7761aa07b74465310a

                          SHA1

                          13edcc364ccabae358082e80ea0845f90a463d59

                          SHA256

                          fb9646b89d9e862ffe84daefc47b3eeb9698817e6540e9bc137a3fd6c5a46489

                          SHA512

                          c7f45399c01473d8f19d41e1e3be8212d7c0e0d06b7ae7a0d347395617780b624936c6a3fa76207ba41011b0952fc68ac02f3fb7a5c40aae1d295df045defd3f

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          614B

                          MD5

                          2571d11d356ccd80350b7eacf6f0f0db

                          SHA1

                          b51ae45c4a99e37c83bd2f077ed180dba918e604

                          SHA256

                          f69efa0c895c4de3ff79c6359061a1ff9c7e3279c822785b016170fb79e7404c

                          SHA512

                          7996064c0323a99c938e08ea56acdacb8b5d0f17b088a82f84230c5b985ba90bbbf2fb7aa5c585dafbc1d4eddad023ee7410d2545328d53da089467d375ea43d

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          478318d6dcc8e2cb2da8366d3b76b0b3

                          SHA1

                          4715118a7973d1c201faffbf2a0463e2ca1f6deb

                          SHA256

                          883f1e90544dc10e68ebdc371a28978d54ccd6c3049579d9a661d4ca91bb572f

                          SHA512

                          8ca65048d969aa1b65dd2e7c4abf6efd5cf5e22c5945dcadc1d46f50c65fe8cb73d7cfa0694133d7adb920390c36d0f4b1e893df0fd6d713cabd1886ca364f98

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          db09ba92a05b25668dfe4f17e1ab971f

                          SHA1

                          fafbe8b9eb10678aef9fc5cf217aaf33ab7245c4

                          SHA256

                          e9acaf2d3ac9a4f96fcc58a07f1f050dea36fade75a34d482c7b3e2435ded042

                          SHA512

                          581f65299844527681985d6c7da0c0c2afb66f0723fac1aba63e60872a62f6b9f7c8d10741d13ad01f33dc1cb600e14095dc302f6c8a0d26db70ca3c97ac68eb

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          511B

                          MD5

                          cfc6a2656fc256d6540b6b3a2afe6bcc

                          SHA1

                          9e5997b1cec6d9eb8c5c766f51ad0ee441937c33

                          SHA256

                          71efbffe605718b2ca9076bf1078aa8db3ce00037154430becd33fba59ded9d4

                          SHA512

                          d1f193d79d57499e9708b4d424c1d319aaf452fc80bf02d4cc5f309e2e38e7c16cbfde510f11c5964da49c4562abaad8b4b3cb603d7507ced8e16394c8cc937c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          587B

                          MD5

                          84ad40f22d333ba1dd77aa2690eb594a

                          SHA1

                          86e7c2b961d27d8e88260f09bee7bb585a5c510f

                          SHA256

                          f980e4439488418ce3126dc8993219397d2f5a6b512ba97a850cb540518bc5c7

                          SHA512

                          5137411ff1d7b6f74ae2c30284c5096ea37483f33d99c95d6f0178c2405567af9f6170e199422ff4b4b19c72c9ecda834aa7764810b6e58bd3a40f3f6c7ecf5b

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          587B

                          MD5

                          5db6731a0812acc0b58b5eb041113e57

                          SHA1

                          07280a33c6a346072fe9571047d89a658933fdc8

                          SHA256

                          9969d06546fd4ba4f6f7445ad4d43e197145c45c0a257e198bf6a82b8e354ffd

                          SHA512

                          f881fdcab4485a8daa4d3888b69b9abc83e7e9c09f588f6bff8d0e10ca9802b9d041e366101220d2700a90b1a72329c02b3003189fc609e8a74f1ebe0f5812de

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          e8620d728292c2e6b375ead63770fd14

                          SHA1

                          84e14d681e9bb75de0d8fade27b554fa4107b352

                          SHA256

                          caf404f600bb11236e70cdca602bac80a746b3a3a9666f590e5df77ba9cda525

                          SHA512

                          50ecb5d0778ecc64e2ee5308ee8f9c726db4baf0f0b773e6804d36c9bf015a1b465370ff54580691536add38a2e6f8afb61ac0a60f22c055a6c3d2a099716140

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          69b3d234dfe8fee627f0e365132c5145

                          SHA1

                          7b94d3c2b5eb2a2fafbdff0af8823914ed839edd

                          SHA256

                          4734adc8eb67baf767efb55559fcab6ab8cf1704167f681dd74a3519d8b32c3c

                          SHA512

                          162ab36de5b121d1daa559c8145dc2dc3e50c6797b64f702ebfdf08913c217776772d0e3fbdb5e84dc0b866f8a0e8fc1bfd4216c86119c3be5ca01d45ffed51c

                        • C:\Users\Admin\.lunarclient\settings\launcher.json
                          Filesize

                          483B

                          MD5

                          bbd74f2e1deadd43637c7eee8a93799f

                          SHA1

                          f32fd5fc6072fcf41df6bf0f83118d9eef2f03b4

                          SHA256

                          eecd64bdd261d03e461c3537c383086fc5e1b0ac37a14144cf95df29b51d44ed

                          SHA512

                          179b9a39f0f5068f77a96efd194b6724ec4a13696b19d571f2e7473599c3d8ba79d3fc29b67f184862d2f4730c4ee2df190cb70726c7be06807c05f66648f113

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-0778901003642375
                          Filesize

                          511B

                          MD5

                          475b1bfc7d297dafa00515d486d4613e

                          SHA1

                          265925cc674e033b2fe4021f1a45165e6fd5782e

                          SHA256

                          90a3990a8043179b74ab487249567de2c9a557f2d5df306823e2e86333624dd5

                          SHA512

                          5a0646caef21044aa6b1e67d5bfa43372b67e04c3c0d7d8ee5e958127ce24992f1243c081ec0dc162ebce4ccb2598a9afe96ad5e80a952ed4d9f5f8eba282c65

                        • C:\Users\Admin\.lunarclient\settings\launcher.json.tmp-07789010494055d4
                          Filesize

                          592B

                          MD5

                          b58155278c71207812b5546dd966ae85

                          SHA1

                          7543fbb652f2c47be73d0db4aa91033772989c4d

                          SHA256

                          5e74cdf0066dcf159b9170d5d63a7d4aee92a60b42ad90a476e5d0bce52b4f4b

                          SHA512

                          34265bd865d0ae6b5efcce36b254425bd87c14580d0921cdad98ef9a0a4ecfe058288eb056bf54021495ad0e4c05593581bc5d9e6a4d472ea277a9a2e6f804e8

                        • C:\Users\Admin\AppData\Local\Programs\launcher\D3DCompiler_47.dll
                          Filesize

                          517KB

                          MD5

                          23578c2a62c7db32f739fcb6a8a7cfa9

                          SHA1

                          1db32f265a8838b7e248c1bf2f57007185105e78

                          SHA256

                          a6abf546ee970f057c94fd7c8846849f4d3afaae0db2a8b2e9fb6256e17d6b0c

                          SHA512

                          0e87ceec0cfd48c4518817e06adcb1c234a0850bfe6a93019583eed533947db724a130b10c0e4f52183090ea7dc580db8fa277a5ad2a99e141a28ce4b0d15ae7

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          746KB

                          MD5

                          c1a3a7fcd0df0511bb6a5f3e44db6492

                          SHA1

                          b3e4b251d4c2d9221969ad3f5abc32934c7894c1

                          SHA256

                          ae4be0e8385bd899a1942cf188d2c2b62f75aefd25a2d4b33f3d2c353c4a5ad2

                          SHA512

                          f408ca9fc52be1de261404c1409bd7c636c3357891beaa31f98c3f377b307a55630dfbb364af871d4268fb87b6adf885bb63315ef6fb4c96a0d07b17c8c2457f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          15KB

                          MD5

                          2d67c2287bcf899d4dec0bd5e19411b2

                          SHA1

                          552b9a5a56bcbdd13a07394651298a9775acc3b4

                          SHA256

                          302577ae3e1a76575b17e1c00dbeca090384349152ec163bcbff6632c1fc7ffd

                          SHA512

                          1561991d0827a4a04d3b32bfce1b0177bd62b0199e4212d1b1db1072557a6b2a98ec426686bb60fd0f29da3adc46a1a63c86a03fd09a76c80363499b6a1f99a3

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          668KB

                          MD5

                          269cb14afe7ac55aa4f86a79f780c9c5

                          SHA1

                          77b1adf0ca2ebf6210e67c3217c0841f2d31edb1

                          SHA256

                          70107a88dcf705d14a3cfd937d197ae3dad5231d05c2322d80f2378fe1a9c848

                          SHA512

                          8f3fe7279c04ca6d14f3964a911d109ddbd0ee687f7e1e3e6fa8fd6a5e51f3488f0c1c12550b143e52494eb66203ed3f8c46c02af3214fefb38e82279fca405c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          516KB

                          MD5

                          717850207b295ca4c0025a325984d0bf

                          SHA1

                          c604275ee603e96fe97765d26b7db5e7fd2b744c

                          SHA256

                          453cb3881ad0b16a3aca22082bad53599771063d5a91e92877b757b6844293f8

                          SHA512

                          8836fd8b60b23a4a35022fb49d3639420cf4ea8dca1e599f97bfd81be9dc756bd68685bdcaedca7ba1b240827fff0fcd0f429c1d87243c867b5a2e20f4cb29c1

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          306KB

                          MD5

                          4c77afece4173e0d42aff0e47904d473

                          SHA1

                          2c45242597503441e04697d37de713e40ef519b6

                          SHA256

                          f45b548b96cf913a5df619678bfd48a0ec6ec4a1cd3da9256a79cb5804d68b1a

                          SHA512

                          602c93bc41299422fc0c4fa69e8f7360976f9172d4ee4fd9cc40cc6380786fa2842a8d23378badb2e0cc7f4cfb4d085d422d31200fd59c4ebabf04bdfa6061c5

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          447KB

                          MD5

                          0c745929ec494efb9f827735df1875dc

                          SHA1

                          32486334ad9feb557e7a331a899b16d5b6fcccbe

                          SHA256

                          348c68e36296e13a763c6693a55a99ea293ad5c75e86e998f7a1871e39da3ffa

                          SHA512

                          b95b808b44a0152280f5fc0ac96bad107f3066b49685c2ceff4dc194d857007a89e54f19160639fcff49b55d664ef3edb44e5f86275a27d6d4bc9744506db217

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          601KB

                          MD5

                          25aead6fb3d9a8c063571cc168b737a1

                          SHA1

                          eecd105b8e2e045e3de533a23131ab0a5c680cee

                          SHA256

                          332522b7cee2636c4dd755a4abb47a2ae2efc7f889487c147d63df9fda531fcf

                          SHA512

                          a6845c1fb40f47e47df4cefc56b9bbc08debf9ec5e0f133c00f4281a51cb0b591578f02481a7063293a73fcd9ad1ac874ee4b323110df90144fb753b2f8fa835

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          3KB

                          MD5

                          5d52400cbbd2d72cb49e51c7816f7ff3

                          SHA1

                          614c5d2f12019e3489e5820735cad049169ce6fa

                          SHA256

                          a0917b5980da6b035b55bc38f2f9b740f7642331b243d306c8f02d60f279d1b6

                          SHA512

                          41f1af28e2aff417d93d91fd2dc8b463a7725eb550daebae4da57b12c39d0d8e8356c6711d446af9e1cbe9567fa082fad6310646ec277cae213143ddcfb54c9f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\Lunar Client.exe
                          Filesize

                          509KB

                          MD5

                          79469e18500b521dafc4aaffe7282a90

                          SHA1

                          b5192511ad40ce9ba819eb7a99ba811adfc4785e

                          SHA256

                          2a38aaaf52f2f51115e4a8635822d635b968bc93626176b04869159adc2b8502

                          SHA512

                          6633cac4b1bfbd89e8f58c0851255a914781aba173263af6c94d8d8b7a6b358800127030673affb9605a776d68acae09d052aaa5c77f7d4e08374f3d6fe9b0a9

                        • C:\Users\Admin\AppData\Local\Programs\launcher\chrome_100_percent.pak
                          Filesize

                          132KB

                          MD5

                          443c58245eeb233d319abf7150b99c31

                          SHA1

                          f889ce6302bd8cfbb68ee9a6d8252e58b63e492d

                          SHA256

                          99ca6947d97df212e45782bbd5d97bfb42112872e1c42bab4209ceedf66dc760

                          SHA512

                          081f3ee4a5e40fdc8bb6f16f2cfd47edde2bd8f3b5349775526092a770b090c05308d4289ecdda3d541cf7f0579ac64b529930fd128edad9b0991dfa00b0e9bc

                        • C:\Users\Admin\AppData\Local\Programs\launcher\d3dcompiler_47.dll
                          Filesize

                          695KB

                          MD5

                          6eb067583adcb3997fb512feae42b49b

                          SHA1

                          2dc57257f352b142d60aab9ace4a19b2191c9b15

                          SHA256

                          95be4cf306c5b55c9a354bd5ff0e39b8793714e43df7c33171e7ba38eb380c03

                          SHA512

                          009933cb97b61c02e2f1b6c323da690d2f7be4e44989c865b4fb26f6054c48c27d9526cb25c80ba75992698b8fe8dc30712238eccbe1f45796b78bd175e00b08

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          70KB

                          MD5

                          7cbf38bfd93fd098c81a9b3b9329b13d

                          SHA1

                          c60ed4b53ce0c5c43e0b620e7d592d48f0b44ae1

                          SHA256

                          6aa117527c6da1efa158dc60b10b490964b098ea696ea2e7960eb358ba22e3de

                          SHA512

                          f3a1f456ce5ac8442ec50f5e4864c3d7e38b8614381360c593f14b0d67dc87b2a423ce9ea52fc33a47eee92f23cf72593c219be5cd7506c055437ccc3e2ff8fc

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          57KB

                          MD5

                          4c0d8feea5ff7da251dd316542226404

                          SHA1

                          9cb3bb28252d65741b0bae76ab94430ce9652fc1

                          SHA256

                          4436a064eccab8fa7c16d94bf9c4164df024412718e35aa8ffd427c6cd776124

                          SHA512

                          e1bbb4a80ad481242d14fba277476504bac93d4e593ad257266422ea799fa023daa1cdfd29f27e61cd51670b90e960739ccacc95b82c890a22caf00fccae607e

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          664KB

                          MD5

                          5c4ef47ced7337ba00d62716b9afae45

                          SHA1

                          1c8000452aecd8c093c596dbfad2a07d9f096c4d

                          SHA256

                          bcf4e597b771825541f006391c6dc0af801c24e4bcdfc968c584dd6a81a80cc0

                          SHA512

                          ab9a21fb19839fecae93353e8833c98dc4923090588316624668f34314cd85402daa9b7a08e2976db019bb878d92fdca033cd50db58d1bf39edebe89e02aa04f

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          434KB

                          MD5

                          9d332407e763601a19b57b8085390981

                          SHA1

                          2117886234f2b52a35d8ff11833e3f9761703e2b

                          SHA256

                          657103c6cbfd40ef90bf2789a4d2790b7d26764d0856942e8ecc47335253038d

                          SHA512

                          c1e357c56cbb58a82f60045e9b39b9e4942db0fcc904a3f85cbce8b4468262ef6d3801d20370c5fd56ca7b1cf09021fb13722706d34e106bfae8d6babf387579

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          235KB

                          MD5

                          30026d2bb6c6647dacfb142426e58220

                          SHA1

                          a0233fc46ca9164e61a8419375ffae7d27e708bf

                          SHA256

                          42f3e1b687b113468839ed629d5e47a32c66fa2d1d80c6a8c8678051976bbccd

                          SHA512

                          6c29167b7b30e26a79b4fb1e454274521e6f833eb9c04eb29151e702938b4762824106503c040ef17b5ce0c47300d44630a1da3754e2a78173a13935ff994dcb

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          329KB

                          MD5

                          2d72b9fab6ab6b693f5397d13fc146ee

                          SHA1

                          b82f3e9202db32b69e0efb07ac99c802e4f54d6a

                          SHA256

                          6fe03da972d4a07f3f32e5d6d809e1c8bd51e6b17b6c8d30dd5124b2bb11cd0a

                          SHA512

                          d0c9c72f5fada8b5255ee8d2803aeec60c04d09ab1e04303b8c20f5c2f6dd08e8b4e71560aea299e10551ecef2a258b61bf512c973a510ac1f31ea2f1958c425

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          649KB

                          MD5

                          5528b9d90862e61b143c007a4c92e56a

                          SHA1

                          fa51f9c6a936fe5829c47ad7644da79d066d3000

                          SHA256

                          eee005d376c07a6a67a67586408c6ae851c7d6d34908ea31918cb15f5c4d1b3b

                          SHA512

                          9d566cf8443b6e8f6bbbe0b4c960a5f157e71f81ee5b3619ab39e35d3e78d1d08db4111a0857d020bd7e77262ac68e663f5461a59ff41e05389c069b9f12927e

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          548KB

                          MD5

                          197961efd171b7a02c8246ac110a059d

                          SHA1

                          d3d2ae82b08fe448d0266dc276bf8f459c923866

                          SHA256

                          9db3a36f0b1cb0ed23c06223a022f6dcd215b39f285c2d33f6e0c549a8e05d9d

                          SHA512

                          7870c8e71d2283cd10ed187f861f1d9350241b010fdd58f4037fec7ff0d462fe940cb36add41cbacbb9549f7c947210bf2ecefaef7455198b974bb8315ed7397

                        • C:\Users\Admin\AppData\Local\Programs\launcher\ffmpeg.dll
                          Filesize

                          413KB

                          MD5

                          d438324a03b6c0d537c5249d1d91731c

                          SHA1

                          2abe2504683b264e0447716aa0d0e19d2b2e145a

                          SHA256

                          c5fb0d3ed9b0fa8d9f576f4c9f3579afe6e34da4c9db21c21b93d92e099e84ba

                          SHA512

                          c63d6a3709efeedb7e37e62de2ad053ab6ffb24f7e0aa50b3abba6fe32f8c64d9813828fdab476386c53c943d37131921b0990cd882beb95ca4f6806d8d2a9e3

                        • C:\Users\Admin\AppData\Local\Programs\launcher\icudtl.dat
                          Filesize

                          680KB

                          MD5

                          bbb710f0c3901a0498f8357588a36646

                          SHA1

                          1e59edc6b040b121dd37c351d01493ee35c2c6aa

                          SHA256

                          ac20ad58d367dbe62baea96db65893c4aa8996c07a64684be44fb8fb67b1d8ad

                          SHA512

                          74d3a5108075c7e7f615ab7beabaecb7c499d2e0c3a96bccb0a11d7347ee310aac0f33040b604e840819d21446e964cfd8b6a0e9809dd1ab32c33d416e31b36c

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libGLESv2.dll
                          Filesize

                          498KB

                          MD5

                          ea96ab3d1da1cca4b3cd504246995955

                          SHA1

                          a3b56442a9ba424bed821d80c362bf708082365d

                          SHA256

                          80848908189782562ba48fda884e80a81c0e937b569d2fcdaa848308405abb62

                          SHA512

                          29a8788e19d03975cf965dd37693661326ae84e5f3148a4a191a197f93bf3c12f009d9d817d43e52bb598f5a6b01e58a6540f7c42257e2fc732abe651d5360ca

                        • C:\Users\Admin\AppData\Local\Programs\launcher\libglesv2.dll
                          Filesize

                          283KB

                          MD5

                          120c9d31eedd714cbf3a8951d5b06929

                          SHA1

                          dc5c7a1f92df22236245e8d4f45cec88827e377f

                          SHA256

                          a7e97040e329dfeae0f7895da6fd794de5f121e0249ae156032f97234de5ce76

                          SHA512

                          aae31bd6799faaa21871fe4d4c96f668ca4ccca5304ce1e8980dfffa5642ab9f6aa984902b4e7e5a1a339657e3a28ba675e2e0e76df4060e916a558322c117a0

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources.pak
                          Filesize

                          33KB

                          MD5

                          67690966f62fac837e5f9779e59a817f

                          SHA1

                          47ccd4c10e4bbd3f8fcb65f66a2e743780ca6384

                          SHA256

                          2c2b601a81a41efca5e0b613175be54a1d46cbb7ca515076903d88ec54676dd6

                          SHA512

                          e03bce3f23ba2557193a034e14052ec71e78771882037b0f453e75fb2352aa86692fb9085f3fc2997e1da1a73be3f856410c3e7e3918d3a10042162637125c7d

                        • C:\Users\Admin\AppData\Local\Programs\launcher\resources\app.asar
                          Filesize

                          605KB

                          MD5

                          024cb1ee42bd19f9543164da93e1e2d9

                          SHA1

                          c9911bb9d586c772f9ed8fe8ea71ed2befcf13d8

                          SHA256

                          54476df27bdf0bc00c9a1574643e4a9e69a1d2feeab862504467244f6746535f

                          SHA512

                          6292434c20a81f7f73cfd6e0c458ad2ee1f99ec574387fed3d04ef4f821546f4ac9110c59decb9c46d0432f153963ac73e5a988bab2bbfc839cecb3826edb41a

                        • C:\Users\Admin\AppData\Local\Programs\launcher\snapshot_blob.bin
                          Filesize

                          253KB

                          MD5

                          3a4095538e021b84396b3ce25affafc3

                          SHA1

                          cfc20771227b3c1f3197ff6a91cee68555afb247

                          SHA256

                          c1c9145735032bff20b2fff50a4b92ae9cf47290f433e3f3b32e3b232d610c59

                          SHA512

                          7b71083180f237f5f37cbe7a9755f6606708b959986562f9c5880cccea17b80a5187649fc0cb6965a8b40526bcb2cb6d980d364be528465290658b4d9084348e

                        • C:\Users\Admin\AppData\Local\Programs\launcher\v8_context_snapshot.bin
                          Filesize

                          1KB

                          MD5

                          712e1298be391ce40e5555d11ec28a06

                          SHA1

                          3ee9a2ed6ce593f8cba07b3fd5657833d9864611

                          SHA256

                          2e6e340cb0a7c5c28335fc2066704db7a8a1f0b7df46fab435cc3d48c8e059cc

                          SHA512

                          ee15c3170b7a82282dc55bc11586d19f57f8b7afeaca66931646939fce6ea06922e1eee62c0da5f7a1a31f0a8d33a9b64911bf8f0de01090db7b34f97bcf9f90

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                          Filesize

                          635KB

                          MD5

                          ddcf97c47329a802994bd0433169d898

                          SHA1

                          2ee2a916c5d34bc7390deacec9de75dc415bba65

                          SHA256

                          35520aa06ebff1dc437b3030ca974018f65ba580512bc37877649031fca280a1

                          SHA512

                          445d258506433140319883a6bc776f7683ad97852610cf8dda1613028c1b60675cad98af418578182fe16033bcd3eb16c42c2353481bf93831675d5991544289

                        • C:\Users\Admin\AppData\Local\Programs\launcher\vk_swiftshader.dll
                          Filesize

                          531KB

                          MD5

                          00a84cbe931df97e58083a2fe28e624e

                          SHA1

                          0698c66ccaa8503e6ec6431b1d971a49326d4b2d

                          SHA256

                          0460368b484e7c50a3fa03a246552bee46c5795a6875b464577a79501f808868

                          SHA512

                          fe6c242b5c340679f82b28ac0e03863e69c4d490b4af8876abb3504bf3dd7b95e7910969ad363ee2de3ea22b9499e14454faab90cf4b35cbbb64d9330be1287a

                        • C:\Users\Admin\AppData\Local\Temp\522166f6-bc54-4ee5-b8a7-a0c26af811ed.tmp.node
                          Filesize

                          259KB

                          MD5

                          21b516d2f425d6a7e0a70ecca543028c

                          SHA1

                          732cbba5aecab1b52486817261ee2618843afff1

                          SHA256

                          7031bf1b506c31245a6505722a4be79684bca41ea65b271b314d4466032530b9

                          SHA512

                          2367692e74a2c2aba5cfd2b94504bf4e661c41431a06025010794b133a3d6d9cad38fbbf356ff32db228746a37034c69fde3e9efb8f13a11d8643f1aa88fc358

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\LICENSE.electron.txt
                          Filesize

                          1KB

                          MD5

                          4d42118d35941e0f664dddbd83f633c5

                          SHA1

                          2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                          SHA256

                          5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                          SHA512

                          3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\LICENSES.chromium.html
                          Filesize

                          1.2MB

                          MD5

                          31fbe0e84eab3d57595c0e745ed5d4c3

                          SHA1

                          d9f07c134aa2c5ab56a028204b5d30ffd5f87bc7

                          SHA256

                          1a39941d0faf5f9dac374353ea520b8de0098dfa62c9622b62c740cf5dc520db

                          SHA512

                          90b4931be48baa3575fcc260f4b808d978105378783b4bcf9fcec614b4da79f7ed151ef5f0e05e5ddf0000ea169435d22ac34972fdbb7de165c8bfb270122849

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\Lunar Client.exe
                          Filesize

                          428KB

                          MD5

                          2621b96358c3eaa9fe072e94b39cc998

                          SHA1

                          b7c95e1bff4c6a4676ff3d430180dc8f2a77e995

                          SHA256

                          8141f22c43a28bcf359c8eeb9ff64844976c3dcf3068a2f37d8fb37bb3d0d8a3

                          SHA512

                          2414d0e9fc241b8b310ed57cf7846f41ef8b46deb3582d49445bae34c48c1690808b95064b72f8587fcf87eede65953d1d3ab936552df81ae25520216be55979

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\chrome_200_percent.pak
                          Filesize

                          191KB

                          MD5

                          81b5b74fe16c7c81870f539d5c263397

                          SHA1

                          27526cc2b68a6d2b539bd75317a20c9c5e43c889

                          SHA256

                          cb4fd141a5c4d188a3ecb203e9d41a3afca648724160e212289adcac666fbff4

                          SHA512

                          b2670e2dfa495ccc7874c21d0413cfbebfd4a2f14fc0217e823ec6a16ac1181f8e06bfe7c2d32543167bc3a2e929c7f0af1a5f90182e95913ba2292fa7cadb80

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\d3dcompiler_47.dll
                          Filesize

                          1.2MB

                          MD5

                          082b9e2366dbab4fccc3f56879b93b3a

                          SHA1

                          e0c469e9684096af481d381f8066c475b4f12ece

                          SHA256

                          c307809d49ab180ba72a48aca9be43d8cc1822a47d6e201f5e91f456730690f0

                          SHA512

                          1598329387c549811e5f7ff6837b73ea65b372577098bb22858d588bb1d4451ca0b5f67bfd1b488d39754735bb3c458c40a6321155b0f67c755fba61031ba27e

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\ffmpeg.dll
                          Filesize

                          1.2MB

                          MD5

                          12c6b45a7487b3b526e8d3872c6113ae

                          SHA1

                          aa507ae62dbbbb5d491e46ec543844ae05559e9d

                          SHA256

                          c13f9cc8435e6d348e466d1f46aa0fa3304c17e8b6a95adf595e24ccf9a3f1be

                          SHA512

                          da83ba350042a2824a5df3dab71db97d7505a061f8a843f19aa5f98bdcf513eff5a8c0ec0febffef36ac1319880dc511aff1e4541d782ca04b9cc7b82e7e9ad6

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\icudtl.dat
                          Filesize

                          1.4MB

                          MD5

                          90b21fb70ebfe2c9dd319e84cf6fdcae

                          SHA1

                          d6f8b4120096c7311aa10c21a50fb4d6759bc76e

                          SHA256

                          3f18890facf1ec4b80efeb6b02b197b070dfaf1631d749a50362f0b71a846a68

                          SHA512

                          b2b0fd86814bd4f917efe8c02c7111d1539777daa01e0b7a22bf1a767b87c8aea17cd8b6ed39d9ee8b4bee16193aa282ec77a6119558f6319c4381e27578b0ca

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\libEGL.dll
                          Filesize

                          469KB

                          MD5

                          dd78b86b3c92d61c37b44ef5b157cfe0

                          SHA1

                          4dcf9ebc3ff5ca552c0e83469b921153b29aea1f

                          SHA256

                          e142752e073c0051a0beb963981af70263ed673959515545521a7941d3230838

                          SHA512

                          9d071568dc56db2ab93d034d07a11a477aab8ac50d9ea3c4db3ac4866fcd3c2f3002ba7a3f2c55589a9d68463181fc7a03327dc164310d7e80e30cc6f6bf2423

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\libGLESv2.dll
                          Filesize

                          1.2MB

                          MD5

                          85cc996188f74c833e95d82ce92418a9

                          SHA1

                          8a4438b7ea7539a9ea94b5cebc82aec24be85eac

                          SHA256

                          3c88fc5272fba274e7932d752dd8454b638a0362ce61d79af83f00bcc9ebdbc6

                          SHA512

                          368c8095420c07245c746b720200ff54d93a074a526ca63f351b4674c0b377505d7aa68476bb6449c731bebf48d5f8c88af6549a8eb91516ed92334f35783e55

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\af.pak
                          Filesize

                          124KB

                          MD5

                          b712014346ea7725e0243a0cef792539

                          SHA1

                          538d9ebb6d19ffdacaa257d5508ea8fc0d0271a4

                          SHA256

                          85880e4d7341c56f403198d35b071ae67fc489e05f19ae3da973790e924cf7fd

                          SHA512

                          c26b6448a81acab1421c59372de208b6eb184dc41950190971f5effd4a8fe9179c5cb6cd506d77cb73046ebe0781ea07dcc939e7ed4af2a8b490d658a4f591df

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\am.pak
                          Filesize

                          211KB

                          MD5

                          50971fda5546faf9ed468f4a5ef9f479

                          SHA1

                          d069c2b72209b9661fcd86adfb9854e69247d381

                          SHA256

                          d97fb3349cecce01993d34d392367367f6837a02b434d4233f438c06c9388b2d

                          SHA512

                          51c406ea63c9627cccd274e252838e7dd469c4aa028ae541c78bb24720eb1aba201dc9a032c00cba8eede34ac95af509a4a3602358f6d866b56d3f218847dfb4

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ar.pak
                          Filesize

                          149KB

                          MD5

                          c701809fa7b643b9defd99dfff04e3c5

                          SHA1

                          062469d235ea50d5350543b444cef60ce0e6e8a5

                          SHA256

                          13b39f310a4583f4d4a02d29cce6d4a1d2557939242fe1adf842f1de4b3b40bc

                          SHA512

                          95347c87bcf1d68db4d7d2bdd755095c31ccb0b3c34554b3df43d7a18477a2b76f8358e1d13984deec2e7b0352167954960b78ea2a2eb41e4155ff72012213d8

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\bg.pak
                          Filesize

                          401KB

                          MD5

                          a0633d65fc86b4437063fcd847988175

                          SHA1

                          8fe33c1455a518a2e90b66da5f41712f0aa6a3a2

                          SHA256

                          0c29ce57359c34ff308d0515f4847b2282bf6304f6be8733c5c6bbaff3810394

                          SHA512

                          98d4f5b2ce8a782c8eb92aacc338b18aeb7a75b39ed9c63a4ed0994af9a321df41bd5b88366e3235b4474c98a8e79fab25532760afb502de1247a532038d3aa0

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\bn.pak
                          Filesize

                          291KB

                          MD5

                          7e4a43aee8a67fe02bd0bcfab632d622

                          SHA1

                          8be034146b8338ee9ddbf2e00487192e3980092b

                          SHA256

                          7d39847741251caec575285995ae806d3999aada79007eedce12cc11f05621b3

                          SHA512

                          4869b4e4127b65258bc4ebe77fb3d7009999835ab6edea8eee1b71d6171301e2cf532b2e1c82ae95485629448f5cc855706fbbc7da6bf305ccf37f95468664a6

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ca.pak
                          Filesize

                          418KB

                          MD5

                          447d6a89c3ec16e1c5996b0a21a82f80

                          SHA1

                          8028495b4595a2cf048d879708ed1f8a0b53bb73

                          SHA256

                          3252250d2f122a5eca8824fa16c555e3549f6a863d1c300d52a96c9a6086c5d7

                          SHA512

                          365d6edf5251b7a955fa802520874540ffac4fc2568f0386c9eb82bf13dd6d7cb35ce3b9351e8d1baa24978c37d5fb027bfa03146cbd35c29dae81b58cead2c4

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\cs.pak
                          Filesize

                          1KB

                          MD5

                          e77ffbcc49f1035087f363a0c43c36e2

                          SHA1

                          3b0fa2d16a9a4c9b7e58e2bcd3dedc9130c8a083

                          SHA256

                          41126722da283e0f9b0e62802aa4f2e9bc867a5a33767d5f70056f3b01841423

                          SHA512

                          bc0b710f28f60b675ad3fcc2cf77f5dd56faeb0efd1a059f555ad9b4cd9f6a1cde904501659d91747e9e9fae7c6e951dc2fb946697ed152d1ccf29997f6a94f0

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\da.pak
                          Filesize

                          400KB

                          MD5

                          ba54e3345d61d5cf431db6a0d649f792

                          SHA1

                          32b2edc19df7e14e6567e0faf671c038f78a65da

                          SHA256

                          dab543bcc1a8abf057f720f9f448e45ca5cfd1c424826bce8933174bb2eccad7

                          SHA512

                          5f858c4c876e1d15d4929464b7d9bc2cc497eea93d887c3cf0cc1c651a0f5a81d75f04f7a0b4277dc43bd9deb148d147d35fa1aa2dd218d404fa2c8c389ecb5d

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\de.pak
                          Filesize

                          167KB

                          MD5

                          8750ca2690dc71812ec2f709c8b941f7

                          SHA1

                          a3722a0daa7a0d18a7e3c83fa1698fa0e50cea39

                          SHA256

                          2df497f7ae1a9aa652502cf992426854ace2462d80ceb0dcc7a74f3ac0cae0ba

                          SHA512

                          f083c27b6a9ab8d8f4f896283ac3c04861528f633371a20f2e484a669e28019e1e4903111bf0ca44fa463783d9c26dab5d3c69a45ecdbf05dbdb0f3de355c2aa

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\el.pak
                          Filesize

                          552KB

                          MD5

                          f6e3c4cecab6b3008e3e39bdc079aeb4

                          SHA1

                          4a6315745350365b8f9b5e1769b56d4df6b15cf9

                          SHA256

                          a61999d553a4dd5a098dad966f3ee45e2e7e852a4891aad07da7def07b4856dd

                          SHA512

                          a1a9b49cee6b71819e7d999046d2a12472ff312aea90915a3f4acb9e5433909e59037345a4517be3b5af1d6d4bf6910c735ed2991ada81003b59546c2c2e28d9

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\en-GB.pak
                          Filesize

                          346KB

                          MD5

                          c3ba263562437c65d097fa93cc8102ca

                          SHA1

                          954847068d4864807317c7b4cc28097c9ae016a9

                          SHA256

                          211cf1a31d7beb2074519b7da8b9820abe9eaaa78423a47e9cca917f9bb8582b

                          SHA512

                          cf365e82ec0b673e25d96dc37e135165fc747780012bf9c7613875dd7819857cca388d4cfe3395aa35f7cbd02ae6a2fe54d1b2b0131f7270dc742974e8820333

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\en-US.pak
                          Filesize

                          351KB

                          MD5

                          06d28839ea0b3aab4597ba8646a53a96

                          SHA1

                          9c6a74aae8c783546d613c6f38cbfc8f5e3736f1

                          SHA256

                          69c1a2e1b30d83612decf1a8dd7b124a04f58e9f2465876726f02f7f7d5eb54a

                          SHA512

                          a432542dc98795ce0ea6fa4a6bbcbae8ba126f1fda025a9ad6ff3fa67eee85dcf7afc6678f5100bb1543c4d00ac75043ea92e64b65c9ef6bd946ce3dc4d5ae71

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\es-419.pak
                          Filesize

                          401KB

                          MD5

                          610a4fd59f34184ffc9fc0273e8e562f

                          SHA1

                          9ab26103feffc2daf5980d3ea14267cae80b2120

                          SHA256

                          c8695348e15f868394f96a3313d8643b7cfc91d0ccf4cba1a264bd433bf6d027

                          SHA512

                          7209b67b22e87080a42b6c0f240e3efa1aaaeef92da1836a1d59023f37fa00b6a08aa13a33e896bfa6863d96ad951eb85f3d6c5990272dc2f8c89065e2f70043

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\es.pak
                          Filesize

                          206KB

                          MD5

                          00b21b9d68d796a14e8d987c87d71ebe

                          SHA1

                          c99f8923792478955a44dbcd7d6713ef983c462d

                          SHA256

                          d7117055b31c0617597a02c4b6654dd4d57e27577679d96563dff5ebf5329b3d

                          SHA512

                          4b1a51b89fc8671020922de0cf9427fcc1aa88b03169c407b0b3278b64af509f72458c5d59ba1b8dadcb4c92ca03c10f4854750873377478c3e475cd6bb5ffd3

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\et.pak
                          Filesize

                          349KB

                          MD5

                          efca33eb2e12d5728abefbb313c7d6bb

                          SHA1

                          0eb43d48edb932c4824600d627d25052b8c851a6

                          SHA256

                          752d262254149c1dabc7e86e5fe272a1142f4bf69fec161ba520d4a90c9291be

                          SHA512

                          f30cd92528f88014fb51841d54243da977b22fab938b3f59d879f75558381863346b06861bb73d7918c15e3b31bba1b184922b45a8533d2918fc26c2ecad5d8f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\fa.pak
                          Filesize

                          127KB

                          MD5

                          51cb078c724a691441b75f6ecf688803

                          SHA1

                          cb8c5ba7a5390dcc37ebaf812b3b5fba2bd02a42

                          SHA256

                          35b1df894a310e4051d9b0cee29ad3c461d7e1cc77f2589a2c4be2713a09ba0c

                          SHA512

                          c68246efa3a9047f73ad374781c21415c41f1b4be854bad1aa1b853e39f619118ab545e9692088f77a44b7fc8c8cc8b1ad4ff891f84aceb5630fc79f5e962780

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\fi.pak
                          Filesize

                          119KB

                          MD5

                          5f1df22ea218712a5ec89c95f914b6dc

                          SHA1

                          b4f3653d9857bd1b75259e14b70ced0b956acddd

                          SHA256

                          8c456cd8e70ce04729d39a21a2c4adac682fa50ae7f2d6b63bd99478c98bb464

                          SHA512

                          8c2fc6985e8aa80c00a45140a9425f7f48153be1650230a5435eafef04095eee2b96aed074cd0bb6879d9b9b43cf3bb450d4ca377fe7c72821ff0aa3a778e070

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\fil.pak
                          Filesize

                          169KB

                          MD5

                          b6aa183a51b9a58b94f4359ed660042e

                          SHA1

                          84ec0d2f72e162840da27f3aebc9dd70d7874227

                          SHA256

                          9ac7570a4d0d623cc5aac02659f43d4b7e12f95216468896ef827b270cea442f

                          SHA512

                          d8434c18b7b4d37f5e680a0d3bfe0d49ac06cf109f15eb8f7f6f82d932bf26f63ba194d333d21552866d9f757b04c0e747d951849c84305fdb2c3091d6ae18fc

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\fr.pak
                          Filesize

                          123KB

                          MD5

                          b81babf5e1f1daab3f3d5a0536c48dfd

                          SHA1

                          7e562cffb2ce31865980f1527956f6358b55fa33

                          SHA256

                          b686676dadb8b71dfe160bb6cea9f55936814adeb8fb00c7130a19fb8f87c821

                          SHA512

                          c88e42aadb9bfd2298ef5c8e4785e6fd0475af1f80346444ea4d1f9c6d8bb94d591820fbc10e15ee10f894d50511edf28b936b5d579c78349c3aad812b17833a

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\gu.pak
                          Filesize

                          134KB

                          MD5

                          327de43f14391f8dfaac5032817aa11a

                          SHA1

                          1268f84a8304412549764b736a08baea5acb45f6

                          SHA256

                          408c4dffa91f1cc616de065051e6a434698f533b00d2a546359309dd3ba7d0e7

                          SHA512

                          97f50588b413d21e069ac65c54fe7ea75efb5fb738d85f01a5de378cbad4c806c648bb3cf9dfa6abea7766800a1937691942b49c141cabfdee8ff7e13623203a

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\he.pak
                          Filesize

                          47KB

                          MD5

                          4cfbd1ffbfdfd423376bf0a7a2c60462

                          SHA1

                          93cb1fd77344777a185580bb76c7df919e78fc84

                          SHA256

                          89d2711f71391d8d38b983bd7c01ddeb711f0f2ec6c910afb8a99ef3a100c54d

                          SHA512

                          0704e39a22613f0bd9a62eac969577d0b9740994fa11111b97ace892082e7971d9f307dfdfb8712c44a66c51a811fd7827a52aa8120faf23f68c82ae0d70040a

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\hi.pak
                          Filesize

                          100KB

                          MD5

                          5bb969d698e92dc88bdf7c83f2b8966f

                          SHA1

                          56f3de2dd9058d8c556cd864832ef894e8bebb67

                          SHA256

                          aec571d9f5e0ea31d3b8aae9cde9094538545ce6278a5081b1e995d810b26a88

                          SHA512

                          fb141f1c3283fa2bb54af5c31553c6d70c3806867c4f3d5723aa86f9958b2809b6eebeca785f3b71b4245c223b5fc0f3a4208ab8c70826a86ef19f63e2cc0d04

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\hr.pak
                          Filesize

                          190KB

                          MD5

                          c790898b42841c6e286eaebb7566882b

                          SHA1

                          06f71e795078f810ef1000ae65ee4d53acd83552

                          SHA256

                          73884dc38dc05f30e41a5197abf10d7a817b97160f61baf89b36d8b54f693a82

                          SHA512

                          b0bf22823ab97bb7932794137f24faecaebf96366d46da4c8deccd4f65781b0aae49fd80c5b249934f03f9ecc1ba3582ea5cfabf953c2bfd6c7e620f92611032

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\hu.pak
                          Filesize

                          289KB

                          MD5

                          856418cc7f0958a21ae8c644ccbc2310

                          SHA1

                          39cc71203806c57b9ebc17e541d91b7d6e865066

                          SHA256

                          183eac06a78a34e10149081e2da0e49f8138ca6d9d07cc72e4c2aecacd560b8d

                          SHA512

                          7747f9bdbe5a125b5fa8ec654007001f2d7b8e69ebea3066641d64da0062a328b8d90ded9b29b01bd06fc3fdd0191198efdff67e002e8775c14bb23d0210a61e

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\id.pak
                          Filesize

                          50KB

                          MD5

                          9f4cb926c62ef388d432082348abb7eb

                          SHA1

                          6c8a6ff39a1b37f396c6222808990957e3d9410e

                          SHA256

                          10f320d861927cdbfe647f1595f8b562a05866c8a0a7e93e4680a903bb74ec09

                          SHA512

                          03a3e105e738b3cfdfd7aeb038a6cd88e406539a14f2a5921c4529af9290f6a44a27374118ff74ed471c1197358a599388716cb346e3c9d6675d36e0d297b2ee

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\it.pak
                          Filesize

                          79KB

                          MD5

                          28286a49f6ab67300060136871ebcecd

                          SHA1

                          83f92a8fb4610d5eac7ab441c6581fc7d8970e08

                          SHA256

                          adcf22d9dac772cbb47e1a0b50eeb2ff01a89e369d2666c6c7ea3dd05d62ab74

                          SHA512

                          4e170e4a8444414a46d4e17f3270263322330edf40e5dd65ee958a48073bf6fc1f2800df3ecce8aa9f1594644200beb7a10d957e6643f3fc5e985cde1861509f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ja.pak
                          Filesize

                          83KB

                          MD5

                          eca56b0f914f2be471779b2235309a7a

                          SHA1

                          79c70112350995eafabb1d60d38063800e881085

                          SHA256

                          2b7a850d6e42b9530cc8c9cf051fb0939ec92c2b609818fdbad4a592b976cc28

                          SHA512

                          02e06a257b01a480f91ef2b69c7e34f88870bd1e1c705ed811ac50f12d864b9ba934b7b246efb68a6630e9e213f1c0f3bf08d313b75d63cdd48a35d339fff93d

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\kn.pak
                          Filesize

                          386KB

                          MD5

                          269a28e463db79cb487e06ffc02c3dc5

                          SHA1

                          2dd93327e6e664648f91d5863e617f8a0e33ce95

                          SHA256

                          1094611883c7e1a2ce21e5e2be2aac030009168acb6cbb76b90abf9e79535af0

                          SHA512

                          7c3a31f273f351994aec95c2e8cb9bdd2cf2ea9f55a965bedbd7f78c960219365aa439187de5a5925ba9ef4644b617a4237316c6f92ddfa954e152d374ff6abe

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ko.pak
                          Filesize

                          316KB

                          MD5

                          9c6b0d103024986390affdd5e66789fe

                          SHA1

                          4aef133da2c39546bce421d557ba672b2507120e

                          SHA256

                          6d429b9779ce8c3cb9d14e8ec5545fe8d9bd3c03c7c5b1e2933e58a3666589b0

                          SHA512

                          2fa5d9f1225d1790e2c0a7180021f86a72207e013ca170cb72ad822f05a80e3dee08a2c5fa3ab508eca004c675a5ee22a463377e5e3bf5c04b9b8b392b0fb7e2

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\lt.pak
                          Filesize

                          40KB

                          MD5

                          bd582e00ab63310cbab6cee11bb8d37a

                          SHA1

                          f059e57934ad644b89de856553464e5aba75d9e6

                          SHA256

                          a213902c8aedbfc2a5a734c6a7d0437f0926895208f7648275ddd4f6ba8d5610

                          SHA512

                          a997841adc194d7506f825945c0510f39db07498ff1e6938b89d6a872d9ab452e78abe52057bfdc78363dd353e2925626164403b90c01827dba841ef175a347f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\lv.pak
                          Filesize

                          266KB

                          MD5

                          ac1d9da9d365576f46e233c1a9537106

                          SHA1

                          66eec763e8a30332af0bcffdcf56a41f88183104

                          SHA256

                          51dc0b2df3d6b29a8a5d95c29f82bfe733af489d03f1daf19615be2746290875

                          SHA512

                          6aafd4d29fe9de865fb47a6408a19c62a30d0edd8a3c8d0ca4297739cd9e07bd5af5b370ee51ba4dbe6baf233fe444099937e82b74ba4447a29349cb92d905c1

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ml.pak
                          Filesize

                          399KB

                          MD5

                          409633cc071fe0ac551e7c9765a5b698

                          SHA1

                          91e2df0b179c35d866ea95372a4aab7927b3023c

                          SHA256

                          6fef691ae2760f1b419e8726bcdda31617dc75272c31094eb4804e2df386df24

                          SHA512

                          37c492cfba6198ac3762998ae5da2f26a29d227447533151616e79654437b040387f775c1eb0a027c471741ee6bf978673f3508372ac6950a6f7f4776b93504b

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\mr.pak
                          Filesize

                          397KB

                          MD5

                          1859e3a17ad1fcfa7ce0b1870d8a96ab

                          SHA1

                          3a3eaa810291889544b8e385dfe57c9b65efaabb

                          SHA256

                          50f343133055f056eb7c48a0b3abcdc2bc7a30e6dca4791c3ece312fd561e9cb

                          SHA512

                          ef00994c592270003c835d0a3c1d0bd7b97052b052e11b4e1237ef529648c51030bd022028239b17de13f2335d82f72151f8c80e1f6cb77dabb1252380cbd33f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ms.pak
                          Filesize

                          229KB

                          MD5

                          e7bfc5d568cc2b7686cbee727edac15d

                          SHA1

                          9d9d8667c2a7833dd6e1de58779861e7c1569d46

                          SHA256

                          8cc3962973ff5b65cd6be031dbc9d590aede904888d8258903755352e6cd9a2f

                          SHA512

                          a730e7032ccd1fa3eee4c1a797b1291d7aaf958908f4eed493c2697d714be1e1120df60910a1038d620bda8c22e2bcf26b5363cd2bda0671bfbea6b4f52fcf67

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\nb.pak
                          Filesize

                          364KB

                          MD5

                          4418998f49e8ac0d04ae9acd0f61f3d2

                          SHA1

                          9dd17c130585903449841b2b21112a4c212c8344

                          SHA256

                          3eb73c99564f5e1e107eeb1a14685a823c98317d8acb00b3380c41596483ac1f

                          SHA512

                          325b2eda29ff53278021106c9bb2f116dabc9b5a7199a4534930acf5a59215abb07540a20fad93a059fef0e7c65db6997ab289ba94065c7cc5bd400c23d7130e

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\nl.pak
                          Filesize

                          215KB

                          MD5

                          61c861c6d86253e53969eccb9f324310

                          SHA1

                          054cc1d98fdcc3253e1f8f2ac773583c27b3b85e

                          SHA256

                          c8e4f12b3e73b9feb557ce2dfeebbc18c4ae51316e0580c42894126de0feac3b

                          SHA512

                          65b3ad609e98591f1c729c7e081daca9d1b3c3a4265790279f32dd82d3dea8bee94096bd52bddf1efce616bb379a4a313c09bc7c404cc1a846510c71ac80ff25

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\pl.pak
                          Filesize

                          259KB

                          MD5

                          a618f2bdc185fff4e3d52308d6de02d5

                          SHA1

                          35e3d4f9185f919b7c392e0ae85cc22f604f7e81

                          SHA256

                          7890c84b884d6e0c61f3fdaed5f8c9c4d1db2f5f830fd1b5e5eeb59e28a52e96

                          SHA512

                          1cefc7bfc7c2dbdaa96fab3bd2915210f7ecee5af75325b0fea98dfb8d1def785650d4fa061dbeb3d747c468c02ba397832f89406aad62d16cc39a491e8e3ceb

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\pt-BR.pak
                          Filesize

                          419KB

                          MD5

                          4f3f65f6639ae1905fa37b9b6ee2e4d4

                          SHA1

                          07553f41c4f8f3d105eb92b65497c4976449a6b4

                          SHA256

                          b4e0a6064dcfe876c819ec4b00f9857b84ff52cd3e845bd0c48e31ad43a23db9

                          SHA512

                          85cfcaed8fa2026c13735e7d4b6852bf794dd4a8ac078889d5ef46ec2ff7173ae443addcb0b0c711f6a31f80469fc1df5af1a78da6397d9df5e33cabb354fba2

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\pt-PT.pak
                          Filesize

                          49KB

                          MD5

                          a68c53f148aec4b4b353459fda4972f6

                          SHA1

                          0c3b7222ad676d90fca4cd2a3b5923d6244fc248

                          SHA256

                          e2f8277f756eba50f6386a8972901a27b270ebfce1fc4a7bc024d5bc190d3c5f

                          SHA512

                          80b8990c3d1828dfb9c5c23bb396332956ec3e9f5ee967e021717de6b71265435132d07067ab20fb39dcd5fda4381b276e2606377b89c1fce823712e9b543da7

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ro.pak
                          Filesize

                          353KB

                          MD5

                          63b6fd145e03d1cf68770ffaf09d8370

                          SHA1

                          e1cae44b42fd98bd7eaae2591de80aa3401875c8

                          SHA256

                          6543b486edf9e3afbe9b75f8df2a987a0a680876fe86017b1e004d451670bc3b

                          SHA512

                          ce303da954f096f558736ea7b6631bca97469f422b46bd0fbd414a85af55dcee0884ee9c57991ce0345e6c2488cbfd1c2b651f6e379061578167a376ed7919f0

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ru.pak
                          Filesize

                          311KB

                          MD5

                          709f121752a31f01b32c212320e14fdf

                          SHA1

                          d48be82b5e1d0afd9b5f3051fe307331f90c3436

                          SHA256

                          669449102ddb4646038800b2b9f235c1f41ccddeab00a150dc94b15c0978c32e

                          SHA512

                          8506bb577fc4bbab93850898fb1b39a34f52924314e264e3b8bf89a1eba29a72f73e03c4ac69909cb86a16e67f15fc4f7af5f8d0ed7cad44fccb49be4c9f9f15

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\sk.pak
                          Filesize

                          385KB

                          MD5

                          1f45c4e2b7a9b4dbf691b48365619d45

                          SHA1

                          ff6c9bebb8ec0a2eeef757db38ab007fbfd13b18

                          SHA256

                          f87234a1dbc2405eadd5f5515c0923754a198a5af87f95dcba8be133397d45c2

                          SHA512

                          d0ccac383e4239689b20aabde45dd0ae38ac61dbaa0716cfe172e1f08591366d3a2bc6e25986a83b329ebdf448dc1b48a02187b7a346d44921a7483b3b839bfe

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\sl.pak
                          Filesize

                          350KB

                          MD5

                          b901fc166984881092cdb86aeaf8118f

                          SHA1

                          7608c5c9f5363ee5f569332b661b4b5fb2e3b6e0

                          SHA256

                          66131851cfb8df20acf6e2d0daba159e5816b0962b490618aed52b4890540f84

                          SHA512

                          97910c20ac43409b230c4d1aaa256e78ad9843f24363a7165d6af702327c512f7e2c38cc1de38790593115024d6bf5b4456125b8fe8095f2c0446e9af4317661

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\sr.pak
                          Filesize

                          40KB

                          MD5

                          245e56e33a96eb93902fcf5dcc5be4d7

                          SHA1

                          78dad0ad9447c6c65e142f9be58143f9bc8f622c

                          SHA256

                          3b7a61c4c8f038679a8c971f94565b001185f8db941876b4536fb56606ffb437

                          SHA512

                          298c6525b284e3b031c541ed22953b5d1bdb361711dcb18607be8c3ec24c38cebffa874d356c77c422055de8308b6128686c4c554a2d5483cb2755c92b2e9c88

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\sv.pak
                          Filesize

                          329KB

                          MD5

                          9c0801525698f7dab81b47827d1b8b45

                          SHA1

                          189af0828b1f3f6b5d41e4418e1a6277c1a690f9

                          SHA256

                          ce5fcde99b70533586c70a8f93a883d3c0e7cda4744d910f8584dfa8caaad6ed

                          SHA512

                          ac3ebc6ab5a1940b009c5a5c579c4deab612b654a2d2a0bed44e333397a8167df30eb654a94d18afc7ba2793d02319460c2383a954a6eb646af9f5c786607e73

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\sw.pak
                          Filesize

                          320KB

                          MD5

                          914275d3917d46a64ed9f3fce5d93930

                          SHA1

                          0a42537a3c71965b18331c3ae4bed1785782c5c1

                          SHA256

                          64a9f67a9c74e3fe71a90e4a7bcd20dab09e6739da7f079c8284eaabf7090d36

                          SHA512

                          6bea9160d7b2cba179b4d3e12a9cf52b159f2683abc911f678c7e6f9faecef8cb7289681beb49d9daa1c06d1e481999d7146197291d26ec043235c9e8826b608

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ta.pak
                          Filesize

                          23KB

                          MD5

                          cb903de7dead2db2fce3ce6fba80b796

                          SHA1

                          cfb1ab32175e8c1fb5a8801a3989c1a1f5286b10

                          SHA256

                          87b18e09b02e4e261295cf072ebd39c2f01c72c0e01c2593bfabcace254b3a0a

                          SHA512

                          ead9b6e7943ae749ac7efc03589c40d1eb7652b9cd78bc721dd022af89058d46d58d7ef704362100692d3055b495d94d6dc8776179dd92cde7570ed9de22f8b9

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\te.pak
                          Filesize

                          358KB

                          MD5

                          941fd0d77c8842fda9d3f12e454ff540

                          SHA1

                          fdcc5776645936a77053b8c0b6b8d35937b9628c

                          SHA256

                          7295ee6337bb9953a7b1a5eabf006ce3620876e4bec15b14a10a52670b5152d9

                          SHA512

                          aa86ae0f066860d4dd30b28a69d9c7fd48b54cc48947a91cc7035dd0329f8c4db05ea28fcb25e7ca21a7571233cae3723d9a99cb41626a5580afd80287cae15a

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\th.pak
                          Filesize

                          292KB

                          MD5

                          c18a272d8d2676006eae770e8d8a430e

                          SHA1

                          98a50aff7a488d80e394b6253a1ef7f3fc9f6215

                          SHA256

                          0510ce18dc12fa43e70b5e2480c208083a3f9d7a9c83071435f89551f40acd73

                          SHA512

                          2181f3f625b73bed2f3c8b010d94ccf7f6ba4db1e08fbd1fe69ab48f2b3e6589e291c46036c42e4e6a22904ad4de41d176b3b6984908870549008ad133da5d8f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\tr.pak
                          Filesize

                          272KB

                          MD5

                          889d4d8a6392dbc3847ea9d8a7c44e01

                          SHA1

                          a7c44ed6f068e45d0b4512b188050b1a0b18f2c1

                          SHA256

                          aabd6be50718c3d32b80028dcd82ca4ffa241d0619367e15f05b28eb9df89a77

                          SHA512

                          4e84d9296a770b255e1cfb2789111673229d9777b8ca3b2f1d0d9c4b4fbf046cc8bed705e2225c778af522e4e2d7ec4b68b5e0574709f264dbd90701c09fe651

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\uk.pak
                          Filesize

                          467KB

                          MD5

                          b6ab3d11a163e2df24826f2b14b4692d

                          SHA1

                          c58b17b7069cd8592100ce1f58af1717c8af2a2b

                          SHA256

                          72797b576f443b6ffc8b9bcbd69727d7a2f59deff25723ed416333382a3178ef

                          SHA512

                          ffa7ccf2d3dce9870e7fe575aede6837b4ef6c1754d06d30628def39dafd16227d3237ada7c0209f76f16ef71954573ffbed3869bf44085d29cf312c72e3b8c5

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\ur.pak
                          Filesize

                          264KB

                          MD5

                          dc20841c08da089b67c90c50f9019d37

                          SHA1

                          19d78347223f82baaf4acad0dd552b9cd35cead3

                          SHA256

                          fd3c6609edd70592c6fb4bd18224e8a3c2ef57022f4016761147b2525f647cda

                          SHA512

                          cd53bf6f37a3fb63765e15bda876201310b4a14ef14fbc47a6e98a4335e0bbf00cb38fc28004a38c8eaaf6e2de4bf760e0af6dfa917c34227223344e8dfbc360

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\vi.pak
                          Filesize

                          149KB

                          MD5

                          f2d8b109b1d59e2ec75c1ee2d530db7a

                          SHA1

                          883321c6a8859f0b3e6f5fb63932880df931faff

                          SHA256

                          2733ce46f7f89ba1fb12d306627544bc7ffd923cbf3198ee0116d527a36543be

                          SHA512

                          d8b12e357202df72a88ecc2b6d3cedd067fd49e66f248c4fc786c8b534d9c9402ca076da0a861c6f900190c758e7398ebc64245aea76678be709aa5040eaca25

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\zh-CN.pak
                          Filesize

                          357KB

                          MD5

                          d15fa5c75a835983af2663466b5a8494

                          SHA1

                          6580f7c91e31491a296a039f681c93810281717c

                          SHA256

                          b33b23552f8f76aa43671556676298c0af54641e9f1de27a8208750148e737ca

                          SHA512

                          39a63db44e1e2b67b1937af803336b221bbe94d3bb31b2117530886fb9e66131efd0eb3969c251d2ee264a7c07bdaecac330c97b1cbe74b3988cac6ff86f3be5

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\locales\zh-TW.pak
                          Filesize

                          1KB

                          MD5

                          3991b260f752330823e1fcba2cfb9dee

                          SHA1

                          5eda897e01b11a15f276c16ea790489f75d029f8

                          SHA256

                          940e8bb8820ca50fe4b1f337b10087689fc1a22802d59951352cff7cd39159e2

                          SHA512

                          3a425476b8542708bf8cb99958f7e6ad3996bb2e92fb6214a67706947aec0bc5d615e2f5c32d3f51f4dc177a02e6d4dc981cdcdca7d37a63deaa60bb5a4b00c6

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\resources.pak
                          Filesize

                          336KB

                          MD5

                          a7d08189547fbd14cd2eb508e17cb7c4

                          SHA1

                          38c755ef728ba9baf5edffb880c7204a8bd12a8e

                          SHA256

                          402197f394964bc0d07dd29fc6c4ad8d558238dec30555fda00d92872e4aeff5

                          SHA512

                          e8eab3f90a7e8bf2b61b8002c11b256c0e393f2e3ebd6e032db7cf8475abace5964a74cfcec22c78866f0f0b1099d1e5e052b4f0d522cf81881979de791cbd88

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\resources\app-update.yml
                          Filesize

                          175B

                          MD5

                          9fafe2931214f36d81e3632b0be80774

                          SHA1

                          cac08ef88b787dfea0acc0d18e559fd9180819ba

                          SHA256

                          9161bcc9763091ff3670ef98eff99d004c0f67f13b5dd94715c661fae274cf33

                          SHA512

                          a671cec02c8957864797cad7657b4d2165b40980410db0696cb6dbd05b9485f0491065f1249461fb7777d73cba601f8d1035c9c2718a52a56a217da859c03217

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\resources\app.asar
                          Filesize

                          244KB

                          MD5

                          fe4ee51250dceb22077f019d6b8dfa67

                          SHA1

                          7d7d13a3edafe9e35b145dfdec829438c51ed04b

                          SHA256

                          d74dcb6c22f5c0ea87e8b0ea222da0e86f41a14371ba0509ac997a4f061b4a6b

                          SHA512

                          0aa034860a41f8acc773b74c69da6613afb5b8e057126b719d08059278eefd0b82fabd97638ee77551c610e80dc27afc875d047a0ffe44deb2d00c66f41eea3d

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\resources\elevate.exe
                          Filesize

                          115KB

                          MD5

                          b33d236ff8fb7aca592b9e1e12c9da4c

                          SHA1

                          df6e78e4127f7e3060547b8ad17b2d49362e2421

                          SHA256

                          e439b50cdf14e2e9fe147a0d819ab8e675151f60f91c5c356cccd42edf4b22aa

                          SHA512

                          07439e198fe7c8ba96f9983202c1a7ce3f4f84b7a77ee8b8001771f74da595e8d11b7ffc76a4ae690d43aad158a3441ba65a82568441753ff7e8b72086c19838

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\v8_context_snapshot.bin
                          Filesize

                          287KB

                          MD5

                          32772acd9c5b62ebec1f5f19a306a280

                          SHA1

                          d49ffd1bbe5a6204e84a63f34eb54e967949b959

                          SHA256

                          b2a42cf69db05efddd07ee2e08b23ba202982ae2cbd361e95e310a322221febc

                          SHA512

                          56d065463de97f459ea1ed6fc86e41e8d0e365522f66e8ac45baaa6d00c93c856337fc2ae991bc0ff7be66a1af263f6e6f84f5484d2c68b7dc555d82d753c727

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\vk_swiftshader.dll
                          Filesize

                          340KB

                          MD5

                          596a61be0b8fb2de5609e43b9a24362e

                          SHA1

                          ed3ae192bfa76c51f5dc3ad78cf1165e4a925657

                          SHA256

                          1461cadcf2cd0ab29247657d2b7c6f8d5699acbcb075b8d67b73a74b7d29b97f

                          SHA512

                          44eab3eb7013b87b81bcc9cf14f31c454ab3af426ac7c07a09de4b12adb9144d6703f3c42be8a3008580f06c15b8bf5976d92457ff74d464b68fc34852eec039

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\vk_swiftshader_icd.json
                          Filesize

                          106B

                          MD5

                          8642dd3a87e2de6e991fae08458e302b

                          SHA1

                          9c06735c31cec00600fd763a92f8112d085bd12a

                          SHA256

                          32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                          SHA512

                          f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\7z-out\vulkan-1.dll
                          Filesize

                          340KB

                          MD5

                          304d78bd1ea10bb1dc7953ebe504462b

                          SHA1

                          7182c1e13ccdaa116c2de0cc29a2bc39a90cade3

                          SHA256

                          9093caa32fb5623181ca9fdb0e0fa1e5f318dbc3fa6f561d48741cd87cb814cd

                          SHA512

                          94b4d5443467b16c485f75dd19a35790725717b818a7a2bbd127e83e503f1d6c1e4b8ee460896d50704f01a5404b10a582ddabf1893ef6f69a3e7ab03c6ddb3b

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\INetC.dll
                          Filesize

                          238KB

                          MD5

                          38caa11a462b16538e0a3daeb2fc0eaf

                          SHA1

                          c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                          SHA256

                          ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                          SHA512

                          777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\SpiderBanner.dll
                          Filesize

                          9KB

                          MD5

                          17309e33b596ba3a5693b4d3e85cf8d7

                          SHA1

                          7d361836cf53df42021c7f2b148aec9458818c01

                          SHA256

                          996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                          SHA512

                          1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\StdUtils.dll
                          Filesize

                          100KB

                          MD5

                          c6a6e03f77c313b267498515488c5740

                          SHA1

                          3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                          SHA256

                          b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                          SHA512

                          9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\System.dll
                          Filesize

                          12KB

                          MD5

                          0d7ad4f45dc6f5aa87f606d0331c6901

                          SHA1

                          48df0911f0484cbe2a8cdd5362140b63c41ee457

                          SHA256

                          3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                          SHA512

                          c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\WinShell.dll
                          Filesize

                          3KB

                          MD5

                          1cc7c37b7e0c8cd8bf04b6cc283e1e56

                          SHA1

                          0b9519763be6625bd5abce175dcc59c96d100d4c

                          SHA256

                          9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                          SHA512

                          7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\nsExec.dll
                          Filesize

                          6KB

                          MD5

                          ec0504e6b8a11d5aad43b296beeb84b2

                          SHA1

                          91b5ce085130c8c7194d66b2439ec9e1c206497c

                          SHA256

                          5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                          SHA512

                          3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\nsis7z.dll
                          Filesize

                          424KB

                          MD5

                          80e44ce4895304c6a3a831310fbf8cd0

                          SHA1

                          36bd49ae21c460be5753a904b4501f1abca53508

                          SHA256

                          b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                          SHA512

                          c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                        • C:\Users\Admin\AppData\Local\Temp\nsx3FAA.tmp\package.7z
                          Filesize

                          180KB

                          MD5

                          4c6a5328b92b8d4eab3c6bc1ce593629

                          SHA1

                          16221731e4d4a8c04b3cc3cafce6b0bd35e940ed

                          SHA256

                          6d46b1a784d664bfb38059aea4b7951ff653472573e9c5c5bda8864dadce13f5

                          SHA512

                          ab655012c73d3dcaf3b410cb3f1c85c4299aafcdb394e146cdf0e4d876fc46d2b5dd1fd8b450727d91907d82686273a14d49199d4cdcbebde8c59c62c4203aa6

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.exc
                          Filesize

                          2B

                          MD5

                          f3b25701fe362ec84616a93a45ce9998

                          SHA1

                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                          SHA256

                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                          SHA512

                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                        • C:\Users\Admin\AppData\Roaming\launcher\79aa7f65-df02-4c28-92af-360b5ca4b4e8.tmp
                          Filesize

                          57B

                          MD5

                          58127c59cb9e1da127904c341d15372b

                          SHA1

                          62445484661d8036ce9788baeaba31d204e9a5fc

                          SHA256

                          be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                          SHA512

                          8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                        • C:\Users\Admin\AppData\Roaming\launcher\electron-log-preload.js
                          Filesize

                          997B

                          MD5

                          42a6840e0196caac4cedbdfbc79009c1

                          SHA1

                          460c41c3e2448ed459243a27b88527acf3259eb6

                          SHA256

                          35bdda0208c923186b6f0e1dcd7520bf24799f28602f463a389fb91d4b67f21f

                          SHA512

                          96856905007865ee987ea7ebd64bb0c52fa6546a3ba02af5d13f0bedab6485890d6a5fae2e843cc8b51e3da98a609aa0f7eb71045e0540316b1b15b390c79c08

                        • \??\pipe\crashpad_1896_WLUHDBQUBBDYCOAN
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e