Analysis

  • max time kernel
    15s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:58

General

  • Target

    app.exe

  • Size

    56.1MB

  • MD5

    3a547a21117568d2675d99cf31e96a0a

  • SHA1

    fd03b61eed7cccfcf8eb3c39828a30d5afa73d78

  • SHA256

    9e68542a9eebdb982433cdca5e3bf79246d85c03e85ccb82ea2886290b493184

  • SHA512

    427e81899f53469553b3255acacd65890d2341f85c5971039b2e3fd99db81d6d8d6a1f3e217290600d5bf327257db5bdce7161c0582c0476dd89dd21c051069c

  • SSDEEP

    1572864:9yJDf/7uf2uoHnCwYBB3//QpxLkttwgB57:gJj/Kf2RQvApWtj7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 12 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 8 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\app.exe
    "C:\Users\Admin\AppData\Local\Temp\app.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe
      C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe
        "C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\app" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1832,10301339809386000878,3159488580966235795,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4508
      • C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe
        "C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\app" --mojo-platform-channel-handle=2036 --field-trial-handle=1832,10301339809386000878,3159488580966235795,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "xcopy "C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\" "C:\Users\Admin/AppData/Local/Microsoft/svchostservice" /S /Y"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\system32\xcopy.exe
          xcopy "C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\" "C:\Users\Admin/AppData/Local/Microsoft/svchostservice" /S /Y
          4⤵
            PID:2288
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Windows\system32\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3680
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4040
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3988
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Detects videocard installed
            • Suspicious use of AdjustPrivilegeToken
            PID:332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3236
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "cmd.exe /c "C:\Users\Admin/AppData/Local/Microsoft/svchostservice/app.exe""
          3⤵
            PID:5920
            • C:\Windows\system32\cmd.exe
              cmd.exe /c "C:\Users\Admin/AppData/Local/Microsoft/svchostservice/app.exe"
              4⤵
                PID:5968
                • C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe
                  C:\Users\Admin/AppData/Local/Microsoft/svchostservice/app.exe
                  5⤵
                    PID:5996
                    • C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe
                      "C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\app" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1912,16030478618860366475,5407921207047362250,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                      6⤵
                        PID:4536
                      • C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe
                        "C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\app" --mojo-platform-channel-handle=2052 --field-trial-handle=1912,16030478618860366475,5407921207047362250,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                        6⤵
                          PID:3976
                        • C:\Windows\system32\reg.exe
                          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v app
                          6⤵
                          • Modifies registry key
                          PID:5804
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                          6⤵
                            PID:4572
                            • C:\Windows\system32\tasklist.exe
                              tasklist
                              7⤵
                              • Enumerates processes with tasklist
                              PID:5372
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                            6⤵
                              PID:3616
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic csproduct get uuid
                                7⤵
                                  PID:1220
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                6⤵
                                  PID:2936
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic path win32_VideoController get name
                                    7⤵
                                    • Detects videocard installed
                                    PID:3132
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                  6⤵
                                    PID:944
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                      7⤵
                                        PID:2252
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "cd C:\Users\Admin && C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0""
                                      6⤵
                                        PID:2648
                                        • C:\Users\Admin\kxhves.exe
                                          C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0"
                                          7⤵
                                            PID:5480
                                        • C:\Windows\system32\reg.exe
                                          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v app /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe\" --hidden" /f
                                          6⤵
                                          • Modifies registry key
                                          PID:3212
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                          6⤵
                                            PID:6104
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist
                                              7⤵
                                              • Enumerates processes with tasklist
                                              PID:1536
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                            6⤵
                                              PID:2432
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist
                                                7⤵
                                                • Enumerates processes with tasklist
                                                PID:5368
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                              6⤵
                                                PID:4564
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2300
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                6⤵
                                                  PID:6140
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist
                                                    7⤵
                                                    • Enumerates processes with tasklist
                                                    PID:5644
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                  6⤵
                                                    PID:2856
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      7⤵
                                                        PID:5852
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                      6⤵
                                                        PID:5404
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic path win32_VideoController get name
                                                          7⤵
                                                          • Detects videocard installed
                                                          PID:5292
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                        6⤵
                                                          PID:5932
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                            7⤵
                                                              PID:4572
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                            6⤵
                                                              PID:5480
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                7⤵
                                                                  PID:6132
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                6⤵
                                                                  PID:3812
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    7⤵
                                                                    • Detects videocard installed
                                                                    PID:5904
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                  6⤵
                                                                    PID:6104
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                      7⤵
                                                                        PID:2432
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                      6⤵
                                                                        PID:2220
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          7⤵
                                                                            PID:3044
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                          6⤵
                                                                            PID:5964
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic path win32_VideoController get name
                                                                              7⤵
                                                                              • Detects videocard installed
                                                                              PID:4228
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                            6⤵
                                                                              PID:5056
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                7⤵
                                                                                  PID:5588
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                6⤵
                                                                                  PID:5344
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    7⤵
                                                                                      PID:1340
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                    6⤵
                                                                                      PID:2276
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        7⤵
                                                                                        • Detects videocard installed
                                                                                        PID:3664
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                      6⤵
                                                                                        PID:1096
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                          7⤵
                                                                                            PID:2300
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                          6⤵
                                                                                            PID:5476
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic csproduct get uuid
                                                                                              7⤵
                                                                                                PID:5244
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                              6⤵
                                                                                                PID:1472
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic path win32_VideoController get name
                                                                                                  7⤵
                                                                                                  • Detects videocard installed
                                                                                                  PID:5180
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                6⤵
                                                                                                  PID:4140
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                      PID:3680
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                      7⤵
                                                                                                        PID:5812
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                      6⤵
                                                                                                        PID:4436
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic csproduct get uuid
                                                                                                          7⤵
                                                                                                            PID:6116
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                          6⤵
                                                                                                            PID:6052
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic path win32_VideoController get name
                                                                                                              7⤵
                                                                                                              • Detects videocard installed
                                                                                                              PID:380
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                            6⤵
                                                                                                              PID:5312
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                7⤵
                                                                                                                  PID:6108
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                                6⤵
                                                                                                                  PID:2428
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic csproduct get uuid
                                                                                                                    7⤵
                                                                                                                      PID:2216
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                    6⤵
                                                                                                                      PID:3408
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic path win32_VideoController get name
                                                                                                                        7⤵
                                                                                                                        • Detects videocard installed
                                                                                                                        PID:5672
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                                      6⤵
                                                                                                                        PID:4364
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                          7⤵
                                                                                                                            PID:5308
                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Microsoft\svchostservice\app.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\app" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAIAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3340 --field-trial-handle=1912,16030478618860366475,5407921207047362250,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                          6⤵
                                                                                                                            PID:5668
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                                            6⤵
                                                                                                                              PID:5980
                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                wmic csproduct get uuid
                                                                                                                                7⤵
                                                                                                                                  PID:5936
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                6⤵
                                                                                                                                  PID:5840
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                    7⤵
                                                                                                                                    • Detects videocard installed
                                                                                                                                    PID:2668
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                                                  6⤵
                                                                                                                                    PID:4436
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                      7⤵
                                                                                                                                        PID:5880
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                                                      6⤵
                                                                                                                                        PID:1756
                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                          wmic csproduct get uuid
                                                                                                                                          7⤵
                                                                                                                                            PID:1884
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                          6⤵
                                                                                                                                            PID:5552
                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                              wmic path win32_VideoController get name
                                                                                                                                              7⤵
                                                                                                                                              • Detects videocard installed
                                                                                                                                              PID:2184
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                                                            6⤵
                                                                                                                                              PID:5192
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                7⤵
                                                                                                                                                  PID:4052
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "cd C:\Users\Admin && C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0""
                                                                                                                                          3⤵
                                                                                                                                            PID:6136
                                                                                                                                            • C:\Users\Admin\kxhves.exe
                                                                                                                                              C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0"
                                                                                                                                              4⤵
                                                                                                                                                PID:5460
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                              3⤵
                                                                                                                                                PID:5512
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  tasklist
                                                                                                                                                  4⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  PID:5576
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /d /s /c "cd C:\Users\Admin && C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0""
                                                                                                                                                3⤵
                                                                                                                                                  PID:5616
                                                                                                                                                  • C:\Users\Admin\kxhves.exe
                                                                                                                                                    C:\Users\Admin\kxhves.exe "483e0474-e52b-4152-9985-c03bcbd3e9b0"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5664
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5904
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist
                                                                                                                                                        4⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:4004
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1932
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic csproduct get uuid
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5148
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1884
                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                              wmic path win32_VideoController get name
                                                                                                                                                              4⤵
                                                                                                                                                              • Detects videocard installed
                                                                                                                                                              PID:1580
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName""
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4468
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell.exe -Command "Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3632
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3988
                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5336
                                                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3236
                                                                                                                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2252

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  2
                                                                                                                                                                  T1112

                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                  1
                                                                                                                                                                  T1553

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1553.004

                                                                                                                                                                  Credential Access

                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                  1
                                                                                                                                                                  T1552

                                                                                                                                                                  Credentials In Files

                                                                                                                                                                  1
                                                                                                                                                                  T1552.001

                                                                                                                                                                  Discovery

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  2
                                                                                                                                                                  T1082

                                                                                                                                                                  Process Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1057

                                                                                                                                                                  Collection

                                                                                                                                                                  Data from Local System

                                                                                                                                                                  1
                                                                                                                                                                  T1005

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                    Filesize

                                                                                                                                                                    64B

                                                                                                                                                                    MD5

                                                                                                                                                                    446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                                                    SHA1

                                                                                                                                                                    36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                                                    SHA256

                                                                                                                                                                    a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                                                    SHA512

                                                                                                                                                                    a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2e043CYKXdqWEe2mrZ5fOb9xnnY\app.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    139.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    d4d78a1172851c26a6132cf65de31ae0

                                                                                                                                                                    SHA1

                                                                                                                                                                    89bbbcae5e98307ae4e14ae510af4bd17da582c4

                                                                                                                                                                    SHA256

                                                                                                                                                                    b9b6921e279b16b9035cc7beffee32ffcc10a4a99bbe6102d122a8b6d07c904c

                                                                                                                                                                    SHA512

                                                                                                                                                                    7436b6fc36f7e92e37a2ff555c4685054729c5ccfbb2b75a57696a6aec98339c13cee7009ed9c86016158c5d702a20611f09a514556b3e9c11b941902f848566

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4abb9cb0-7aec-4582-bdcc-00e3b1a65293.tmp.ico
                                                                                                                                                                    Filesize

                                                                                                                                                                    51KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a86565d75056c72776915eb0ae7ce715

                                                                                                                                                                    SHA1

                                                                                                                                                                    41bbf8e5f5f78e415db22bec532b946196893d61

                                                                                                                                                                    SHA256

                                                                                                                                                                    8d9ea3b6dee47c19084f49a00691584a4f84a4f1c509c300d54f23215557c860

                                                                                                                                                                    SHA512

                                                                                                                                                                    96cf117d04062c2d3bb4f0144fbfeffe047c56e68da187790fb19ec2bc2b92210bcbfefaf4ce4b3782678372751e66e7baf8a6702072ce693638d8b75cfedeab

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hmnxjr3u.vfq.ps1
                                                                                                                                                                    Filesize

                                                                                                                                                                    60B

                                                                                                                                                                    MD5

                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                    SHA256

                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                    SHA512

                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\LICENSE.electron.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4d42118d35941e0f664dddbd83f633c5

                                                                                                                                                                    SHA1

                                                                                                                                                                    2b21ec5f20fe961d15f2b58efb1368e66d202e5c

                                                                                                                                                                    SHA256

                                                                                                                                                                    5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

                                                                                                                                                                    SHA512

                                                                                                                                                                    3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\LICENSES.chromium.html
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    df37c89638c65db9a4518b88e79350be

                                                                                                                                                                    SHA1

                                                                                                                                                                    6b9ba9fba54fb3aa1b938de218f549078924ac50

                                                                                                                                                                    SHA256

                                                                                                                                                                    dbd18fe7c6e72eeb81680fabef9b6c0262d1d2d1aa679b3b221d9d9ced509463

                                                                                                                                                                    SHA512

                                                                                                                                                                    93dd6df08fc0bfaf3e6a690943c090aefe66c5e9995392bebd510c5b6260533b1522dc529b8328dfe862192e1357e9e98d1cdd95117c08c76be3ab565c6eea67

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\chrome_100_percent.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    138KB

                                                                                                                                                                    MD5

                                                                                                                                                                    9c1b859b611600201ccf898f1eff2476

                                                                                                                                                                    SHA1

                                                                                                                                                                    87d5d9a5fcc2496b48bb084fdf04331823dd1699

                                                                                                                                                                    SHA256

                                                                                                                                                                    53102833760a725241841312de452c45e43edd60a122546105ab4020ccef591b

                                                                                                                                                                    SHA512

                                                                                                                                                                    1a8ec288e53b9d7e43d018995abe4e3d9c83d329d0561fbb7d022e8b79ffecf033e995b9bc6af352a71c646a1e8afba4addb54deab7455f24b7a279a3dd7c336

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\chrome_200_percent.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    202KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b51a78961b1dbb156343e6e024093d41

                                                                                                                                                                    SHA1

                                                                                                                                                                    51298bfe945a9645311169fc5bb64a2a1f20bc38

                                                                                                                                                                    SHA256

                                                                                                                                                                    4a438f0e209ac62ffa2c14036efdd5474b5ecaa7cbf54110f2e6153abdfb8be9

                                                                                                                                                                    SHA512

                                                                                                                                                                    23dedde25ad9cb5829d4b6092a815712788698c2a5a0aefb4299675d39f8b5e2844eabd1ea42332a0408bd234548f5af628e7e365ab26f3385ebfa158cdd921d

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\d3dcompiler_47.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.3MB

                                                                                                                                                                    MD5

                                                                                                                                                                    7641e39b7da4077084d2afe7c31032e0

                                                                                                                                                                    SHA1

                                                                                                                                                                    2256644f69435ff2fee76deb04d918083960d1eb

                                                                                                                                                                    SHA256

                                                                                                                                                                    44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

                                                                                                                                                                    SHA512

                                                                                                                                                                    8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\ffmpeg.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    12cb29b61007fd6cd166882635241038

                                                                                                                                                                    SHA1

                                                                                                                                                                    31bacefd2d7238fb5ac77f728bb39a27b400dbb0

                                                                                                                                                                    SHA256

                                                                                                                                                                    2e60bc5a05d3e98d12d2bd577d63b6dc77bd1b3734633259fcaf50fa3688ca9c

                                                                                                                                                                    SHA512

                                                                                                                                                                    cbfab7708a01fe47904facfdf9604025d6f1c680e40ada0b4c1b1ef35a4eab7de5de96c22d0491c6d202175d2c66693216efab6cfab73e316d466811d834b126

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\icudtl.dat
                                                                                                                                                                    Filesize

                                                                                                                                                                    9.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    599c39d9adb88686c4585b15fb745c0e

                                                                                                                                                                    SHA1

                                                                                                                                                                    2215eb6299aa18e87db21f686b08695a5199f4e2

                                                                                                                                                                    SHA256

                                                                                                                                                                    c5f82843420fa9d144e006b48d59ba7ef95f7e6cb1ea95b27fcdd2c97f850859

                                                                                                                                                                    SHA512

                                                                                                                                                                    16194186a8407b29f799d4b02f5674e4fbd5d91163fad9f8dce6ceedd865b754a681aa960d0f3f1b62cb21d5443879f1b8e9b691c19c5802d5bdfe4ed645b8bc

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\libEGL.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    437KB

                                                                                                                                                                    MD5

                                                                                                                                                                    979b72ca6e98fc7fdcfcc50d77906fb5

                                                                                                                                                                    SHA1

                                                                                                                                                                    dc4b874f495ed73c90b39feb566a48a081371c4b

                                                                                                                                                                    SHA256

                                                                                                                                                                    73d1f5880980a2ccb8e5a15e285a4a11fccd80754829e85aa9a3b8ffecf39dd9

                                                                                                                                                                    SHA512

                                                                                                                                                                    bd4d25a591d1c52d9a4a850a5bccbbf5ec8d174f5f093c0fd611a18af8d337b918464220a4f9591d03582aadf1c9cb392596a5449fb7d0a928889b0f65f8c619

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\libGLESv2.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    5300049a47fd88310ef94f9e37eeb247

                                                                                                                                                                    SHA1

                                                                                                                                                                    89672d16382a75781eeca002c850c17cfc46e851

                                                                                                                                                                    SHA256

                                                                                                                                                                    33863ea4047e4eaae8f24bfa3491bb809d4c3d44489ae2bbe5e3af9e5cc1fe50

                                                                                                                                                                    SHA512

                                                                                                                                                                    b38ef83cb40923654ae1efcdb8af63e1fb47f640a0cbeac350b97f24da1365da23d757cacef1f9e994ace0b076b4bc1408644347aec3c94995bb27d184a93c09

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\am.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    180KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b319cd4192f5bd03bab4644ee51e4ebc

                                                                                                                                                                    SHA1

                                                                                                                                                                    49c52f43f542022a97d2ae18a56a266deb901496

                                                                                                                                                                    SHA256

                                                                                                                                                                    ab1d0f3bedb5806fa7268773b6193928cdb40e641d8563c14df1bf962434d5f2

                                                                                                                                                                    SHA512

                                                                                                                                                                    3fe8284422bb7de7f2e3e121b8657b7686586d597b4d453b2e38f119fd25bddd61c1218f22cc8e4bbf37f393411bb866c0d6c166207b5bbfeb45f5459e29e370

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ar.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    185KB

                                                                                                                                                                    MD5

                                                                                                                                                                    d7eecfb7cc52b3dfb69d8047dc6aa12d

                                                                                                                                                                    SHA1

                                                                                                                                                                    fa5e4e98395c4bb14259c2e3c36fc84b55f0c3d5

                                                                                                                                                                    SHA256

                                                                                                                                                                    e38cd21fb917db4671ab331ee505948e109e2a0c6a2f3ad0e64d09863efb7df8

                                                                                                                                                                    SHA512

                                                                                                                                                                    2ebc6f7749e50bb3a9c27d2235be1478fc2d58a7b6f5c4cbbda09ad4f28ee3873881dda16ea668eeb63dd259a23ac68c73e4ab4295d51a22c36284d9c8667ed1

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\bg.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    202KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8448caa7a70f74dc0c6e453e7487bedb

                                                                                                                                                                    SHA1

                                                                                                                                                                    a7f67df94ee9532d26c6e6e827d61414f4516d0c

                                                                                                                                                                    SHA256

                                                                                                                                                                    19f49a247dfa1328799a1be9a556d940618ceefc04a5dfd813e5c023d086a41a

                                                                                                                                                                    SHA512

                                                                                                                                                                    337293839e64f514152c7558f2d1cbb301730675936ecfc11242d1346c9da535896dddaa8ad563a40303cdc8884f80af679c324b31325d40b7141a8738ab14bf

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\bn.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    261KB

                                                                                                                                                                    MD5

                                                                                                                                                                    124d35950327fec461c07dfb6dde72eb

                                                                                                                                                                    SHA1

                                                                                                                                                                    f3d7791dd6bdf88f65a62ec2e8170ee445b6a37a

                                                                                                                                                                    SHA256

                                                                                                                                                                    def934201f35a643c8b097be42fe86f2a08cef5523cb61e2d94cb33ae373f502

                                                                                                                                                                    SHA512

                                                                                                                                                                    05a993c9ba52083b8a7f0b3662eb8e4a873d23f309d334cb4e4088fa5e33d8503fdc6d19f247c4920cdd91a165995c514b2a061c26fc44f89e864516ffdde9b6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ca.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    90d8b16ace2fc684d0ddde0d71f64831

                                                                                                                                                                    SHA1

                                                                                                                                                                    ead7dbeffb3c102d3547c8c256135991b547ade9

                                                                                                                                                                    SHA256

                                                                                                                                                                    020350f4a902c79e0f1f5366e209b2c309ac51b6e72d9ccf51cdde2fab756e3e

                                                                                                                                                                    SHA512

                                                                                                                                                                    bfeec65e7c001d7a29c18e6bfc2b4c6688c828419d0e9823d524a7b35c24a3303c1cfb8f14a98d965d4ab41c5110842ec64cb7a2928309b0bd31291e85b168b7

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\cs.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    129KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2c9e55ed46954a8eaa27105f3f074ca2

                                                                                                                                                                    SHA1

                                                                                                                                                                    bb4a36964cd1e8f140c9937586b5215fbd7a9632

                                                                                                                                                                    SHA256

                                                                                                                                                                    86f1847450d5c341893fa097fa6d4e0964963c0c2466a985d014dab0b65f34e6

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf7141a3db9d44c0940e88ded1f326b5ca4031d18f8a8236b313c6a6c41289e9dfd12c3367181edcbd5425deb584b082df004bd6db0ca55a1da151703af575bf

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\da.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    117KB

                                                                                                                                                                    MD5

                                                                                                                                                                    66e780528890dc0f484a3d6938ac281a

                                                                                                                                                                    SHA1

                                                                                                                                                                    5f46f7915cf101b88d29213b457f37e24d5a083e

                                                                                                                                                                    SHA256

                                                                                                                                                                    e698945093c1f562d0e591c03d9670a9b01d0eaa56a2c80c1d12d91d88b7b407

                                                                                                                                                                    SHA512

                                                                                                                                                                    9cbc2b054bd3f9d39050a4a189fcf0127a43b9991ecdc9453679c53b38cf8a25138057648a756e01fc9b4825c009a8894ef68b94faca83cd35d268fb05556af1

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\de.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    127KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8e560e240bb79e453167f70409226619

                                                                                                                                                                    SHA1

                                                                                                                                                                    bde183d2191d42797a300f0c4cd83e1db278c928

                                                                                                                                                                    SHA256

                                                                                                                                                                    61c4a4b5c309128ba86a5345db04798be0680905543c6986f7b3cc4b1ba72729

                                                                                                                                                                    SHA512

                                                                                                                                                                    5564555eb203fe86e9630dc223e4012c7e3501d68554b6b7138a3c6064d39b868e7e2e0e8b994169e918e9c6f67066440b89c7ab10f48731a84fab84c2e7ff82

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\el.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    223KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b3724a4dcb17bd341da403acfdff0bf5

                                                                                                                                                                    SHA1

                                                                                                                                                                    05fc9eb29381f1befbafb937c564a87205779264

                                                                                                                                                                    SHA256

                                                                                                                                                                    0adb6e5173572ab4a3df5671cf053196f158294bc1e07275a7e6fb6d8da81b06

                                                                                                                                                                    SHA512

                                                                                                                                                                    3ccd57eb43840573bbd7e6d8b24028213acf58040b2795a975ca4750e4a9500d8af74bebac1b47f2d9b87204c68707d53b0d927c0aeac1fa1bfdb1c899e66f37

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\en-GB.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    102KB

                                                                                                                                                                    MD5

                                                                                                                                                                    05f7b55019ba0a9da84073cec0a954c3

                                                                                                                                                                    SHA1

                                                                                                                                                                    b46462fa8c614161ec42fa791e4ce3163c92ea8c

                                                                                                                                                                    SHA256

                                                                                                                                                                    a690e642a6b781efc3da2e8c83e554d6e8b9ae6ac34f6f0a4f327dd9ea7cb7f1

                                                                                                                                                                    SHA512

                                                                                                                                                                    30e93503db60b8c7a8dc902efa960583316cb83337eca102f0bdafc47d3b59ad5ea1eb99b5b9deb0ff66345d551485963e4c61ce555298880aafcd298057fd34

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\en-US.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    103KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b58cb46758c6bc8fe4385ec2ce4e50b7

                                                                                                                                                                    SHA1

                                                                                                                                                                    34026e96e02220cea46a31c2319f695ca2e0a914

                                                                                                                                                                    SHA256

                                                                                                                                                                    e34c459684971971765943e8b5b2d1751b329a9502f0fd6649679823f725b8c3

                                                                                                                                                                    SHA512

                                                                                                                                                                    702384f9d6d77da08fc8c49a5f65957c56e363e1ad37f9d0611092d248db1f79636a6cf336e55669e002194f589f584b5663b4d77e54fa95e18f84eb4864d7f5

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\es-419.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f9958dd6ce0ce1acea070bbf317b1160

                                                                                                                                                                    SHA1

                                                                                                                                                                    0dbc4020e505a053cdbe6a0a9506829498a8a25c

                                                                                                                                                                    SHA256

                                                                                                                                                                    ea868929f537d48e846f86020762c59c77a0ec67765c3af22e08fcc853f94c2e

                                                                                                                                                                    SHA512

                                                                                                                                                                    35a6e5fdff6b4e3a076eea70b7c551f1d303b4db4e63aabbbde54b4fefe40d750a03440bed7851f12750661ff8b87c5ce3382b0c71d0e171f729a7a82f968cf6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\es.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    09e0feb85585bb4a220a3ab3f21adb9b

                                                                                                                                                                    SHA1

                                                                                                                                                                    e564afb37d5f5305585ad1081a26b34ebee73ccf

                                                                                                                                                                    SHA256

                                                                                                                                                                    cf7ea140dceac78042e0d35da45a4fe732eb04e1d2b138bee4cc2dc5e7e9a0fa

                                                                                                                                                                    SHA512

                                                                                                                                                                    8317bd2b4f509edabac1a74ec32bcfd54b14598799537d90178ec349cd71fe967d5c677403c85e305a6f2e94722c20a83e65c0bdb29a6265c5355683856f4ade

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\et.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    113KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3ca246cd997a68bb4a6daa8b3b81908d

                                                                                                                                                                    SHA1

                                                                                                                                                                    842bf5f6bdd29ccccb24ea412497acdb37a5f805

                                                                                                                                                                    SHA256

                                                                                                                                                                    25c1e1306160779466d8c039ea296db65d12dcf21d2ad794a36ab62b1a7901fe

                                                                                                                                                                    SHA512

                                                                                                                                                                    32135a0c29bf666833292b557634d4510c185f711d7ad8625e981811ea082dca0d1714f481c9c8ce8b3acefd18469093d48fc05bc0160ffb87d1e2b90f4cba1c

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\fa.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    179KB

                                                                                                                                                                    MD5

                                                                                                                                                                    46412682e8d0743714fc28a520aeb35d

                                                                                                                                                                    SHA1

                                                                                                                                                                    dc6bd723efd460a56d205bc199e3be4c98698ba4

                                                                                                                                                                    SHA256

                                                                                                                                                                    9861d5260b98b384603ef02e97dac0295fd255e550b57fd427bbef24b1cd7b17

                                                                                                                                                                    SHA512

                                                                                                                                                                    c77c5344c6a7af4035f865aa7e3a3aaab39b11c4a3bdd94aa99f15dbc6ec7cf4b6057ff48fd55e2ff41041728fecf80dcd488578dc1db249ab1b7598fa438f14

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\fi.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    115KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a3b5292c5e2e981dc4ce9504f638a542

                                                                                                                                                                    SHA1

                                                                                                                                                                    6cf480f3d7cb5df71bdd4089a1821f2eb2dacecc

                                                                                                                                                                    SHA256

                                                                                                                                                                    f4f2438a3810ccda4740442cdd964e43883cdeb820715cbd7be03cfa6b1e55ed

                                                                                                                                                                    SHA512

                                                                                                                                                                    6ed819896e2aa72d73bd2af731f7f714119fbe7d1fce5909d1a9d9ecb99c6369505e6d33f1f9ebadcb0da608f9aec365bc6cb5f6e22373d577cced7e317772c4

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\fil.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    129KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7c3df3c13393e1b24e4e96f2b9082a6a

                                                                                                                                                                    SHA1

                                                                                                                                                                    caae1c99b589e14184e9f2c89f698a2558f4ec3c

                                                                                                                                                                    SHA256

                                                                                                                                                                    27196aee4a6248bee44ea2b5a3de90ccc2cd53f8ce1beeb796aa4d7e25bd43ae

                                                                                                                                                                    SHA512

                                                                                                                                                                    2d85d37d9560cd6ff460e32c3c569851ae28d794b5319ce74c010cad527c4004e54c993d5440bd22d6e51d86c4c4683f8db03c38abca4839a10e2efe46ae35e4

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\fr.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    135KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a17cca5f1db7cedccda9c5a7784bebd0

                                                                                                                                                                    SHA1

                                                                                                                                                                    c5e0a0d24a14a535406886c00ad10d20638341b4

                                                                                                                                                                    SHA256

                                                                                                                                                                    e8da96855f7238a6ee3162b08d46e5ab84d98179dabf535060ef5fccdb36bc79

                                                                                                                                                                    SHA512

                                                                                                                                                                    0bb2217e44f1c8cd9e4cc2127454e1fd137c6fa101914bd230b9089d6317f599c9dfdddafe3d5cbc0fdc036e7b4f6e5cb528bddc572b5e26c8e0322f1a7d0b97

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\gu.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    252KB

                                                                                                                                                                    MD5

                                                                                                                                                                    10c1dc999bc7ab62e1f26b0497afa7bb

                                                                                                                                                                    SHA1

                                                                                                                                                                    68da1055b8acdf016b152a2f401322d3d76885b5

                                                                                                                                                                    SHA256

                                                                                                                                                                    b9690f3c550deb0827e409015abf3bcaab01c9acd33e96932e85ac84ff4c7831

                                                                                                                                                                    SHA512

                                                                                                                                                                    c10a956fdfab446b74f1dd2a169201f0b7ddc4ff1d7a635b9c81f07942ea0d34ea327e2e7f07e3a672ac85c8b8ce7a0e871d02946da4fb5e8e75713e56cbce61

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\he.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    155KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5db44f8dc63c819b0ae2a5458e36447f

                                                                                                                                                                    SHA1

                                                                                                                                                                    6b440ad4bdef6acd31ca8be5d085db26a49a209b

                                                                                                                                                                    SHA256

                                                                                                                                                                    bee5f133cc85f8ca280f9f41df6790aa65161fe8dac8dea7e26fc609240e84a1

                                                                                                                                                                    SHA512

                                                                                                                                                                    cd0d104597c5c926480443b5d1a16526ec0e48c3d6dca6233ec7cfa63f01f2f5674d9ac9a86a45b789a94fcb3b63aeaf92351bac2f4920a25dd8d4fcd1edce19

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\hi.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    260KB

                                                                                                                                                                    MD5

                                                                                                                                                                    815dfb3eeb9a69919ecf2562b6d4ad34

                                                                                                                                                                    SHA1

                                                                                                                                                                    2d0fb4c2a19b7a991974783b51b13c7b3610b686

                                                                                                                                                                    SHA256

                                                                                                                                                                    a480e95a5cf338a90f7d077e4147f45696db9ad6e8cae1765ccc5ef05fb48505

                                                                                                                                                                    SHA512

                                                                                                                                                                    0e6c8374ed7f6f3b523c2dd5455b598ab0650da8ce3a8243a1a42c6327db9a694947a508a90edf95685c84120cc73964a16c7ec49835ea398dcc6186d08ef1b0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\hr.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    123KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ebdf0ad52e9a0f8c8735614775ff5a94

                                                                                                                                                                    SHA1

                                                                                                                                                                    787feb9f703daa094814464b090aa5d36725e007

                                                                                                                                                                    SHA256

                                                                                                                                                                    b9c21e5187e8649157f5e49e014b8c285866ec839638344a31234b60a17e7d47

                                                                                                                                                                    SHA512

                                                                                                                                                                    e2853884687393fa2b0f8e4b27af5664c223fd5bb2862e5ef788f912771eb9d61e7ca1fc39f29ab679f49986b5a95b9da44727c69c99dfd3bb8ea2f4e974ada3

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\hu.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    134KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4b5fea4bd49738337ab10bb3f1e6bda4

                                                                                                                                                                    SHA1

                                                                                                                                                                    0f27220019e099b658a9c563995dc2b022fb1d68

                                                                                                                                                                    SHA256

                                                                                                                                                                    e526c9c9a8c4d27c432d3cc30766fbdec6c536b696a7ccb7e9376f0e55147b90

                                                                                                                                                                    SHA512

                                                                                                                                                                    4e271f8ca0028ff5b8a86e8610174739d2d2b7a267381562bbac3543d03f6895b3361c2f6fcfbcaea6f5aad1690e878ae0de5c905de12b213c2c5c396caafa66

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\id.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    111KB

                                                                                                                                                                    MD5

                                                                                                                                                                    39378b548f712608903ee8aa25db212d

                                                                                                                                                                    SHA1

                                                                                                                                                                    7f5a3466a4c8609c6bab7ed3dbc9fed52cfe1e62

                                                                                                                                                                    SHA256

                                                                                                                                                                    426a302448ec17e313724b38bda9ad4d5c031da48a1ed3690b547b51a06229a2

                                                                                                                                                                    SHA512

                                                                                                                                                                    7d2d823445316f5a63df286af2f1e28b90b8e3a04aabc835020b17f690d95f7ba2d0261876495345876cf826fc57dd0a9577e79af7e609adb8c71b8b4ff03550

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\it.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5b03bfc915b62aceb06b9c670fb77e33

                                                                                                                                                                    SHA1

                                                                                                                                                                    9c88ef98dea5a7d7be8571354ad3c033033a40b8

                                                                                                                                                                    SHA256

                                                                                                                                                                    1f9a38c852c05577aba397c388b35037eec6b9d90593800b5b57bac437b42684

                                                                                                                                                                    SHA512

                                                                                                                                                                    b22c4db0b56c136e9263a15bb2a31a9213ac20321b189cb0572bd1f0b0b9989a7e698d94750d9c5d01557f4b247abf9a8cff1940bab03fdb737a8276d96ed1d0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ja.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    148KB

                                                                                                                                                                    MD5

                                                                                                                                                                    640bb80728453be0104566caeeb8eb82

                                                                                                                                                                    SHA1

                                                                                                                                                                    362b46036c58421f4b0f9b2f714b21e244aeee44

                                                                                                                                                                    SHA256

                                                                                                                                                                    1bfb337c19c9d04bc53df2d2eca6b73c11df33b6fd07a6a3fce5427ef0f38cd4

                                                                                                                                                                    SHA512

                                                                                                                                                                    1bd764ec56166ac59fd2acb1ac81140bab2ba7f326c0bbdc9cd30ff6246fcdd98e49310b0528fb0d8a9256ac06ca3e145a3906a1815dbe395d989443650f81b0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\kn.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    286KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5a599f47d2e2ff1aaf4c8ccf8bafd10c

                                                                                                                                                                    SHA1

                                                                                                                                                                    32aa52f2e90348725eb619187272e9c5a7396bd9

                                                                                                                                                                    SHA256

                                                                                                                                                                    e55425a4ab6425f60a9389e5c19dcd5bf437816ae09a21cd53750819040143d2

                                                                                                                                                                    SHA512

                                                                                                                                                                    7ecb69b70d5782e22ef9047fbfa29c0778e894c5cd987d33d65e68616ba2a42a133abe16f2af70aee4fdcb34c7e8e3d3bc3c556c754a010132610628516ad456

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ko.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e2a95b73f9081efce223a180b7791c16

                                                                                                                                                                    SHA1

                                                                                                                                                                    addd6ac05707597b917ff9f7c3f7524be26df7ca

                                                                                                                                                                    SHA256

                                                                                                                                                                    afac9566a4e1fdb2be75faee46bf9182f81b85373d60cb583f1051b12d9719e9

                                                                                                                                                                    SHA512

                                                                                                                                                                    70eb91347c21f0e648e9fcf82ffbef5e3eeb6c0268f85fddc7ad4eaea2e22eadeab653476196240a75361505f40b0bdf8602b0f414faaa77354f0fe76ba4e09c

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\lt.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    135KB

                                                                                                                                                                    MD5

                                                                                                                                                                    720c1b3c95e8613f2cd9e40f3d160ed6

                                                                                                                                                                    SHA1

                                                                                                                                                                    1ea62b51f1a2c80b92e3348de260032427a9c79f

                                                                                                                                                                    SHA256

                                                                                                                                                                    51027bfd566fa26cd561f9bbfd2b4a6d2e41e0ddd786b7338cecc43423b3e6d5

                                                                                                                                                                    SHA512

                                                                                                                                                                    32ad5243df09d642e058550d2ec58a8a8de00cc442da551c195958a95af7c82c4d2b63b27d474a065b0ced5680d3e005b2a36301d02fca09413e165089f47822

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\lv.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    134KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fe9ff0063f35ba05d27cba720e2e69d5

                                                                                                                                                                    SHA1

                                                                                                                                                                    16a87c24f027eda9865df7090ac8023c7ae5b57b

                                                                                                                                                                    SHA256

                                                                                                                                                                    43bf3b7181b607d8769da6c2cf671e2a429439aee253dd774ab5bf5aa5fedde0

                                                                                                                                                                    SHA512

                                                                                                                                                                    794b1b87ca400798574be56cf8da9adef78f1f9f91dd42fb23e6355caf0455f8d982f2b3d9bc252673704375eb4ccf32d58ed1cbbadf8780590e5777ef41c035

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ml.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    302KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a66617706e80fd5ff8ab6ba8dadafef8

                                                                                                                                                                    SHA1

                                                                                                                                                                    3718d0afa1bff72ad7164e41cb46981811583422

                                                                                                                                                                    SHA256

                                                                                                                                                                    51b2c600046abfa5774b85665d4c882daa3c90bad5559185f9335ff61f04fede

                                                                                                                                                                    SHA512

                                                                                                                                                                    4de6fabef9db34791d0d165b5064e68ffa19630482219e4c72e6dc0f9e9e56b1941297862bb2e267cc02c3d3327193a233f642b11cf74e1892270721a2d7dc74

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\mr.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    248KB

                                                                                                                                                                    MD5

                                                                                                                                                                    da44d4ade4c258629118dbf534f0c2cb

                                                                                                                                                                    SHA1

                                                                                                                                                                    d93756c9d2d2db7755b4b7d47042a451435cca7d

                                                                                                                                                                    SHA256

                                                                                                                                                                    fcf1d938863cbc4d4a1d62de0eacbfd17fee4a0f5a9fcc09627bc22a98e268c4

                                                                                                                                                                    SHA512

                                                                                                                                                                    827c291ccfea31799e2fd48ee35aa179006a7bb3420c0346b5f1291abb4560f84b952a2bae820ef129ad77719edb16873328e7f0d030f9e2970e0c620fe59328

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ms.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    115KB

                                                                                                                                                                    MD5

                                                                                                                                                                    63c4977a1e8f5ab37881705d084b47ca

                                                                                                                                                                    SHA1

                                                                                                                                                                    f716932d886b8a5441397dd6a8625cef88e85bcb

                                                                                                                                                                    SHA256

                                                                                                                                                                    8b18fef24ad28663e4dc5a5113a35111a78b848d70ea7fef4156ad75bdb4fea9

                                                                                                                                                                    SHA512

                                                                                                                                                                    3afd4f8db5a0880319b13009bcdc14892b8710b2ac91dea8641f1f632866ac564791f1d302e1208aeeb9977e613fefd6bc7c0a0fd5cb5d031a768362bc0d85ed

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\nb.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    114KB

                                                                                                                                                                    MD5

                                                                                                                                                                    23d5480b833f65f1f55cc3bbfbdf53c0

                                                                                                                                                                    SHA1

                                                                                                                                                                    639eff4556e4d6c879abf305176f23c014927042

                                                                                                                                                                    SHA256

                                                                                                                                                                    7ce821732e743c2da1f81527355226df11a21eec137940a034afeb34618c5daa

                                                                                                                                                                    SHA512

                                                                                                                                                                    b46b25a4dc294dab0f34e5ec733dfe7e1c73c6ce2817640a620e9a0c196292a7a4737f0f10806efba4d5831d5a2f0833925083983927b0d74cbc5c46e9c8b953

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\nl.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    118KB

                                                                                                                                                                    MD5

                                                                                                                                                                    6e404adeb945cb7952a8c4129e098759

                                                                                                                                                                    SHA1

                                                                                                                                                                    a870715beab03f3a53c74b5aac2f314b517184b3

                                                                                                                                                                    SHA256

                                                                                                                                                                    7531e450f725f7ac75ceaeceb09155786d367a4456f4e71e7523af9219748434

                                                                                                                                                                    SHA512

                                                                                                                                                                    30917740d923ca25fb9f3c32bca100d58388f5c6d3516a29f3a39d1ca8ab3e4058b271224c8b9554479d91718cca3dc1c9cb08b38b19ccc36a0d57ed0146ab70

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\pl.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    129KB

                                                                                                                                                                    MD5

                                                                                                                                                                    def25f809c246d15d8a2f41a78b504c9

                                                                                                                                                                    SHA1

                                                                                                                                                                    4462b50e5613b1519987584d974fa0efd1812ced

                                                                                                                                                                    SHA256

                                                                                                                                                                    165005f81f071a315d0c4183fb3bc899e464c4cbf2dc450ffa09ae6bb5d517d2

                                                                                                                                                                    SHA512

                                                                                                                                                                    e6f17d5426ba98348209a51632db0cfe19287baf3752948bd76acb77b7eca51aae905adf7c316b17cc44856231d034f044cc056b0e0f1ce3b4999dea29597cc9

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\pt-BR.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    123KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7b7bf21b01ccfb27af8cd37d738f1106

                                                                                                                                                                    SHA1

                                                                                                                                                                    da1db09ee88c005610ed08dcde1b2cd73bcebd84

                                                                                                                                                                    SHA256

                                                                                                                                                                    1feb01da1f443fee8ff01c3b585d8f0ebe6a5e242483cf6f0f93088e76913e76

                                                                                                                                                                    SHA512

                                                                                                                                                                    ea0bf1357616fd33b41c7189eafd2948324bbfdedb043974dcd0f78693fe868a4d37ee2c0e979d9795cad63cbe70fba0794641beece737886cf92bc29622e464

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\pt-PT.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    123KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b7598cb8f05f465909ddb0045d60162e

                                                                                                                                                                    SHA1

                                                                                                                                                                    b794c944dd5287e550a3e46bc9a0584d3d753eb1

                                                                                                                                                                    SHA256

                                                                                                                                                                    c338f6de946cca52c457d236037cf1c9f13b6c73796b713f390524f321b401d6

                                                                                                                                                                    SHA512

                                                                                                                                                                    a53e9d6af760c4aebd418de134ba23ebc27076b02082e9eb1afb1bb7ec93a45ea22a4961c49023d7ca8b2d3aa99462ec35180797982a481ae823ac19b4b96f84

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ro.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1ab0cbe10cb7c3d5beadc7b04a881885

                                                                                                                                                                    SHA1

                                                                                                                                                                    eca1fe3842b4a1b070a0f9ba1a27fd3e6284ba80

                                                                                                                                                                    SHA256

                                                                                                                                                                    9a80b326b712debc0d6e9639b45352fed1c4a49ec37490b49b8506c636fd2947

                                                                                                                                                                    SHA512

                                                                                                                                                                    581e42422db7ead773990036ce49a5d2589f3af610604582a4820dcee1c37d2923fbace738a42cb8b87407915e1693bbca6a2234a0716c7c8d875ca30915289b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ru.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    201KB

                                                                                                                                                                    MD5

                                                                                                                                                                    d269143626296c69906523810139e9af

                                                                                                                                                                    SHA1

                                                                                                                                                                    43abe13a4837892644774bf06eb89cafec49ac95

                                                                                                                                                                    SHA256

                                                                                                                                                                    b1bd2d1cc678784ab73a691d4a3dc876be78eee0a30661ac2666a9b8ab864ecf

                                                                                                                                                                    SHA512

                                                                                                                                                                    76b0cc1841dba7d4b4175b0c10d6c36c7f3e8ea4ad0b4e4c091391e2754913cb6c02f0285b73372d604a395b23995998090a0c68b607b4106226b7ac67ceff23

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\sk.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    131KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3ee3730ba0f6894f2651e4e1be37a214

                                                                                                                                                                    SHA1

                                                                                                                                                                    3a3adb77fcb6d0514a221e6671d815a1cb7a2c35

                                                                                                                                                                    SHA256

                                                                                                                                                                    23c8d9722e0a2e22fbc8ae1bebb9cff456fe026c986a211565fa9398376e64af

                                                                                                                                                                    SHA512

                                                                                                                                                                    000928407693007645230ab593a6055e6005e6c2cb362057ce8a1915ad96030a03b134ee20e3197daac9920c69df188867d3c5a603a3e36c2eccb0bdcd549206

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\sl.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    124KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c20064c5c0dae644ce4ccc0a2234c128

                                                                                                                                                                    SHA1

                                                                                                                                                                    a50411c1431ae1f4fac74a34f1716809a0623380

                                                                                                                                                                    SHA256

                                                                                                                                                                    576891a9a61b9cd50024e507e93d32476332977db8e29ef3d46427015d4d26e6

                                                                                                                                                                    SHA512

                                                                                                                                                                    04f979cfc813c6b1d3a5d9b3b306c415529a1fb72e415e2742ee25ccebf04bbe3abca91bd66aa3633a97a1383f3c4b915319b8d0b25c0ef6eb8c2e08312dc01e

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\sr.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    190KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0cf9aea120b76672d2b5e30e928459c5

                                                                                                                                                                    SHA1

                                                                                                                                                                    0219aaa5d84847fe86762baa82b7b8b301239c9d

                                                                                                                                                                    SHA256

                                                                                                                                                                    b6aeb180462d8f312762a419b45c910929e2322d45bbf2b84b0871ccf7838945

                                                                                                                                                                    SHA512

                                                                                                                                                                    e79a0800571ab7b64602db4941b689231edb20d65a89272b7dcae53426b7811791df8f6ef174c83680a6adf931efc3d47f133b971254c139e8b04953b8a10979

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\sv.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    114KB

                                                                                                                                                                    MD5

                                                                                                                                                                    007d56b78104f7e245f7c84f07949f25

                                                                                                                                                                    SHA1

                                                                                                                                                                    8e3104a8c26f8418f44e19640d9babcd68a640c1

                                                                                                                                                                    SHA256

                                                                                                                                                                    e6c9329d7184190a0282f6440dcad5531f9656514a37b7dcb5a510ef17f3793c

                                                                                                                                                                    SHA512

                                                                                                                                                                    30c492d48aff33af8a0290cbe29864ff5c7d46dc50f5c4c6d5c96e6aa273926840b28b78958070e1534038e66c0142ab65153d32d28b56fb5dca28844370a946

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\sw.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    118KB

                                                                                                                                                                    MD5

                                                                                                                                                                    89c5dce32ff87d5fb2b8e815f7e4cbab

                                                                                                                                                                    SHA1

                                                                                                                                                                    ca3138ea6103a5ba39e35c53e980b44c9889d386

                                                                                                                                                                    SHA256

                                                                                                                                                                    ca8d57f632880f7b736ef7f8c5f35ddc867e50919b1f7d835bae76f823ebed13

                                                                                                                                                                    SHA512

                                                                                                                                                                    9e3ded0e33f9441f31e95317ac6a7a140ee5c63bea8b1bf8c03952804fb6783e61e7971d5cbe1c698d3c4067233b78bf37099054fcfe38b091829f5435e6d435

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\ta.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    300KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3dcd0523ccad674f2e93de57ad0082fe

                                                                                                                                                                    SHA1

                                                                                                                                                                    fd4a28ee288a1f33ee7260ae80df93aae9718039

                                                                                                                                                                    SHA256

                                                                                                                                                                    72ef4527f01018c90c583e48f37d20bfa684012bc00cb9ab5ffa3e222b9c7f3a

                                                                                                                                                                    SHA512

                                                                                                                                                                    2ec95b89051b019e98e6a1852e5e89e1c985a10998af1cb2603e5766698a2880355d8e6b959e60e9edb84354e99d0286708027c39a8add816c172ad1efe35b49

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\te.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    279KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1eccb7be373fc3144ada2df9e493cc07

                                                                                                                                                                    SHA1

                                                                                                                                                                    eef3e05afdf910671a046cf90291c17731bdb378

                                                                                                                                                                    SHA256

                                                                                                                                                                    bd0a936ab62ab6ab172a192b7c082b824706f6b3d88580a6b6be32809354fc2a

                                                                                                                                                                    SHA512

                                                                                                                                                                    ea30d14fb7c2ad54263e12eb8469e6b058afb30448900b55d944aa87e266d735f2a04d2f29303087f2d13f379483d681285182e6ad2bb25bf36e311828e2a08f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\th.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    235KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1a66feba0d44231b935d83a7f36a09a0

                                                                                                                                                                    SHA1

                                                                                                                                                                    3e674234b10350ebec218c904a9c90f3edd29711

                                                                                                                                                                    SHA256

                                                                                                                                                                    11fd04f3b33d09041d646d34e61fa15b96c12dbc62e229b64306356de6155cac

                                                                                                                                                                    SHA512

                                                                                                                                                                    b7617094a6d27670c0720dc5dade4a866ecdd68c45c1b9e6dfe1c3074dd1957bd7459210d111ef33727122666b24c2449cce9f3e903aae59dcbe438b38c8a021

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\tr.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    121KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2bcae092530d06fba9b23492ac4a1d6a

                                                                                                                                                                    SHA1

                                                                                                                                                                    4114af7364210a4bcd10099911083de2abc25d40

                                                                                                                                                                    SHA256

                                                                                                                                                                    65105386d6b52445fdc7660648259b43a04849a05035d749858d9f64d4209836

                                                                                                                                                                    SHA512

                                                                                                                                                                    e87778246b98d87f2f29e2abb02290b829cdcb753fd9b184fec61b0523452e262527432b73a11eba86d547ffce2ce00b4180ae8367419e2174b825ed290345b3

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\uk.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    204KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ba2462d8b3b975bb265bcce6a3410cf6

                                                                                                                                                                    SHA1

                                                                                                                                                                    3caba82b3e14350a33711db68d98e6d211ac9fe5

                                                                                                                                                                    SHA256

                                                                                                                                                                    1dc63c538f6b96cf4e70284c078a6e18f58f599db2a2ec594da23b244944c9cc

                                                                                                                                                                    SHA512

                                                                                                                                                                    a46441e2c97032928dfc19b178cd3261887b7076917a4fe829083151c8298703c3921001cd62c630b35504444f069973605b487c954623ce16682491fccb7d50

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\vi.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    144KB

                                                                                                                                                                    MD5

                                                                                                                                                                    806b7d282e74565b95264ebbe6794d48

                                                                                                                                                                    SHA1

                                                                                                                                                                    3aabe2d802283fb9b3ef43932c1b7638ef6a1053

                                                                                                                                                                    SHA256

                                                                                                                                                                    7b4bf97b78a07422359b709ea17d1d6aa038e12ec420cd0fc7dce4b313fe4af7

                                                                                                                                                                    SHA512

                                                                                                                                                                    7380b7a2b239932d1167f194f81a1c867983fe318a1e48d246470de0c94837edd6c0a641e06f888e36ff5041fc2a69d19cf1a46bef816d07fd3ecda42b84e524

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\zh-CN.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    105KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c82a124cc6e87ad403a67007b9c1fdb0

                                                                                                                                                                    SHA1

                                                                                                                                                                    1d4f1c0a3cda7d4a75a0f4035bc6d2718102f09c

                                                                                                                                                                    SHA256

                                                                                                                                                                    f597245963ca7b42b2a7e5e80af5258972002fd4bcd3a21c875e4051df3eb1a9

                                                                                                                                                                    SHA512

                                                                                                                                                                    5e45df31658039144316299879b4f1de7eb157fb830d08e8d93d3ccc2e033b1f8e2f59d29e11785ac8346988d5ba2afc373c01bc4a58ba3cc4439d9aff1ada87

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\locales\zh-TW.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    104KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ad19e8ac7f2b5e5f67b9f5671299d19e

                                                                                                                                                                    SHA1

                                                                                                                                                                    4a6936a4971c2b9a414f40de3eb5dafe1b5b3e52

                                                                                                                                                                    SHA256

                                                                                                                                                                    e30d22153e0860246c8c37855a385471ad1e74e1eadf56476a1ea980f9204d86

                                                                                                                                                                    SHA512

                                                                                                                                                                    4f283deaad6ef0327baf7cdfef063293d27c1746431261553a6c7925832fe77c8017c6d11f36c5ec657ecd3b563099c9e35bd2cbe52c12ee734f4bef9bffe077

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\resources.pak
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    2db0729cb0a452b13400e0ad97a46a8e

                                                                                                                                                                    SHA1

                                                                                                                                                                    2aaaa7e0e932e7b46958214cce81d60099cfc2a0

                                                                                                                                                                    SHA256

                                                                                                                                                                    af41c2d4484ee3b86b63bde75f150bf67f78a6257d91b397b6b15d47b041e177

                                                                                                                                                                    SHA512

                                                                                                                                                                    967bcac22315ecbe76c5a1cec4439523a92710791ea6112aedeb2d294419714e7aab5526f868898c6c2cb83886dc98c694dddd314766c2ae373f55f3529a65fb

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\resources\app.asar
                                                                                                                                                                    Filesize

                                                                                                                                                                    30.5MB

                                                                                                                                                                    MD5

                                                                                                                                                                    ad5c760ffb7ed9a9a1f4e35b00544e4f

                                                                                                                                                                    SHA1

                                                                                                                                                                    b6a6b1514814082e181e1e2bc645f0ede6556842

                                                                                                                                                                    SHA256

                                                                                                                                                                    7a7062ff6969599dafed74baf71c88f6c07643c49c2670b728a38c8377e50087

                                                                                                                                                                    SHA512

                                                                                                                                                                    f907f2521be6a422c311758673295aed0b3713f83abf6f7d36f478f003a1d6d7a4bdabdca17be3d000e757135589d1b75d22c68e530c3a1d1ba2982ff3c98a9d

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\resources\elevate.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    105KB

                                                                                                                                                                    MD5

                                                                                                                                                                    792b92c8ad13c46f27c7ced0810694df

                                                                                                                                                                    SHA1

                                                                                                                                                                    d8d449b92de20a57df722df46435ba4553ecc802

                                                                                                                                                                    SHA256

                                                                                                                                                                    9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

                                                                                                                                                                    SHA512

                                                                                                                                                                    6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\snapshot_blob.bin
                                                                                                                                                                    Filesize

                                                                                                                                                                    342KB

                                                                                                                                                                    MD5

                                                                                                                                                                    19f1e25cc7c427dbfb519ce6dc2c7e64

                                                                                                                                                                    SHA1

                                                                                                                                                                    5578aa048412482650bb51b04ccbf038155f5c8b

                                                                                                                                                                    SHA256

                                                                                                                                                                    b6531c8ff3a288d00e4625cfc5019ccdac9cb8a53e723792616aace3b27f90c3

                                                                                                                                                                    SHA512

                                                                                                                                                                    ef07c82a8a3f36bc8492d0c0a964ee57c3bae3188c7c67eb555b9d117739b5a09e44183dbf9f2cf17ac386d7d777b62b534b2f55edec977c75ec3d6b5b535620

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\swiftshader\libEGL.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    450KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2ffc36c5555a36a4f26c1aa7a8108b4a

                                                                                                                                                                    SHA1

                                                                                                                                                                    2ec38b17a0e9d5b0a4c397921aa4430607d32edc

                                                                                                                                                                    SHA256

                                                                                                                                                                    f8b8b96cc384171268cbd543d9486a97b2f2066d45ac118421ff974baf18d2e5

                                                                                                                                                                    SHA512

                                                                                                                                                                    0df87d336e223ade77eecaee88d8af2832f1cec3b5681699646e0be933b3f0acdb3765492e9d8fd713453dea2a7fd38d46c201c96313a06a484f23a78a716cfe

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\swiftshader\libGLESv2.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.0MB

                                                                                                                                                                    MD5

                                                                                                                                                                    41d3387761bbb79d4820e8d242561027

                                                                                                                                                                    SHA1

                                                                                                                                                                    27dfda8ce933af12578fb64f3171f40f56bace55

                                                                                                                                                                    SHA256

                                                                                                                                                                    ed005ae1d388e0256e9ae304933980897ec2cfa957ed5babab6ae2a5dcf5c5f5

                                                                                                                                                                    SHA512

                                                                                                                                                                    cc396d0c2a94c31b8a42697f456f74e8ede1ad1fbc7eb1e4983544166041ff878048f60af9b1525320770ee477c63d6c466746c2c33fd30bc2d7ec903f8af944

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\v8_context_snapshot.bin
                                                                                                                                                                    Filesize

                                                                                                                                                                    656KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c384ae622a7a6c7ec328678af12922c2

                                                                                                                                                                    SHA1

                                                                                                                                                                    25165dcaf78d3d29a16e4f979370e0b009ede240

                                                                                                                                                                    SHA256

                                                                                                                                                                    977a027c50bd79e93ec015fbebaccfaaa8885b88c76f7e5a2c33337d6d5173c3

                                                                                                                                                                    SHA512

                                                                                                                                                                    d0571f5e18dcf14a591a76243d52094bb843b0779630f31cbb66fd738c1c35d10bb7ef751eb01a953305ee19f2777f4d3ca6f9b132199b2af357c0b03185d9a7

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\vk_swiftshader.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.4MB

                                                                                                                                                                    MD5

                                                                                                                                                                    37bba2c66e2364a5b3e6666864f3b604

                                                                                                                                                                    SHA1

                                                                                                                                                                    f2ecffd48760482ba055aa50cd78c5ac02d09ba2

                                                                                                                                                                    SHA256

                                                                                                                                                                    23e6927733549be11d506b862cc7148b7b08b50b4387837db522ec9380babc46

                                                                                                                                                                    SHA512

                                                                                                                                                                    6e7835fce0e988c997049796125b4f2ef83cb9c2e326edeb54d4bad77fa31bf4b4227aeb1db445d3ee21e6cb959d65310a1bbda2d14e567d4123cf6544a947ea

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\vk_swiftshader_icd.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    106B

                                                                                                                                                                    MD5

                                                                                                                                                                    8642dd3a87e2de6e991fae08458e302b

                                                                                                                                                                    SHA1

                                                                                                                                                                    9c06735c31cec00600fd763a92f8112d085bd12a

                                                                                                                                                                    SHA256

                                                                                                                                                                    32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                                                                                                                                                                    SHA512

                                                                                                                                                                    f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\7z-out\vulkan-1.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    819KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ad4a5dcf631afd553b4fed8a269c7897

                                                                                                                                                                    SHA1

                                                                                                                                                                    f1bded0b28ee8aed4a52a6d19d871eba4828e0f2

                                                                                                                                                                    SHA256

                                                                                                                                                                    3141825bfa3a8cecf8b59767e8b6ac41c20685932d6000b9c6cd0e40ddca12db

                                                                                                                                                                    SHA512

                                                                                                                                                                    8e01379201f2a907cff7f32dfbac6b1eb8ee014312755884b35e4065477d8a8069e3188086d7cced11d437b461211bca6abb6e582e98473883cf35faad41eae2

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\StdUtils.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    100KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c6a6e03f77c313b267498515488c5740

                                                                                                                                                                    SHA1

                                                                                                                                                                    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                                                    SHA256

                                                                                                                                                                    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                                                    SHA512

                                                                                                                                                                    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\System.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    12KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                                                    SHA1

                                                                                                                                                                    48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                                                    SHA256

                                                                                                                                                                    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                                                    SHA512

                                                                                                                                                                    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd415A.tmp\nsis7z.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    424KB

                                                                                                                                                                    MD5

                                                                                                                                                                    80e44ce4895304c6a3a831310fbf8cd0

                                                                                                                                                                    SHA1

                                                                                                                                                                    36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                                                                                    SHA256

                                                                                                                                                                    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                                                                                    SHA512

                                                                                                                                                                    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                                                                                    Filesize

                                                                                                                                                                    2B

                                                                                                                                                                    MD5

                                                                                                                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                    SHA1

                                                                                                                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                    SHA256

                                                                                                                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                    SHA512

                                                                                                                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app\Network\Network Persistent State
                                                                                                                                                                    Filesize

                                                                                                                                                                    393B

                                                                                                                                                                    MD5

                                                                                                                                                                    dda183f96d1c863841d0cb131b2f0dc4

                                                                                                                                                                    SHA1

                                                                                                                                                                    7fb53ac6bac8fdb021baa709d1cb09a398f03535

                                                                                                                                                                    SHA256

                                                                                                                                                                    5066e220bce9b4f36975f478b1a9579a47f5ced14613bfd2dc71427c865ada3b

                                                                                                                                                                    SHA512

                                                                                                                                                                    5f5f74cb11a82bdef680ed82a43e146754aaf09fe27abb3d49801aa43ef6a13082866ec179345ab0844841a66a5ca75f1d28db1f64a3ab9bf811f076a2423906

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app\Network\Network Persistent State
                                                                                                                                                                    Filesize

                                                                                                                                                                    393B

                                                                                                                                                                    MD5

                                                                                                                                                                    d99fc1a81636e5513172fe858af48f1a

                                                                                                                                                                    SHA1

                                                                                                                                                                    81d03affce86059458e03589f806ce5aa29a083f

                                                                                                                                                                    SHA256

                                                                                                                                                                    b44a4aebb657633396332bdbabbec9490c075db8a05a59299878a64a469f4b45

                                                                                                                                                                    SHA512

                                                                                                                                                                    f3b72dbce7f7b64f3c0079a787a8e8a1572b029c5254841a229dddba570a37f6b2571cd14e5a35b912bfd2c201cdbf6ac30b7109acfc28f34ad525c610558115

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app\Network\TransportSecurity
                                                                                                                                                                    Filesize

                                                                                                                                                                    203B

                                                                                                                                                                    MD5

                                                                                                                                                                    e84b82bbc0dfbef62ab307a8f7577881

                                                                                                                                                                    SHA1

                                                                                                                                                                    1d69bdc2f672310ea0733927cf6354e37ebc6ef7

                                                                                                                                                                    SHA256

                                                                                                                                                                    5acce8fc236cc527afbb5bc97794cd7f97d5e01d2a848b5604cfbfc09a77ba54

                                                                                                                                                                    SHA512

                                                                                                                                                                    0eee9f190d88b4d5551573010cc84059f662fd69db48d9fdb7054a09904a3a1bdbea851b80d155c070041caae7a2d69505484ba277e3738a8d3b7267616c10fe

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\app\e4917163-ce72-4e5f-96f3-f5814f9fe558.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    57B

                                                                                                                                                                    MD5

                                                                                                                                                                    58127c59cb9e1da127904c341d15372b

                                                                                                                                                                    SHA1

                                                                                                                                                                    62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                                                    SHA256

                                                                                                                                                                    be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                                                    SHA512

                                                                                                                                                                    8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                                                  • memory/2252-934-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2252-935-0x00000245CDA80000-0x00000245CDA90000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2252-936-0x00000245CDA80000-0x00000245CDA90000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2252-944-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2300-1213-0x0000016DBDA50000-0x0000016DBDA60000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2300-1215-0x0000016DBDA50000-0x0000016DBDA60000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2300-1220-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2300-1212-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2432-1176-0x0000017D6AB60000-0x0000017D6AB70000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2432-1177-0x0000017D6AB60000-0x0000017D6AB70000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/2432-1183-0x00007FFC5DE00000-0x00007FFC5E8C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/2432-1175-0x00007FFC5DE00000-0x00007FFC5E8C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/3236-613-0x00007FFC5BE90000-0x00007FFC5C951000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/3236-779-0x0000011D60210000-0x0000011D60232000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/3236-654-0x0000011D78430000-0x0000011D78440000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/3236-876-0x00007FFC5BE90000-0x00007FFC5C951000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/3632-964-0x0000016A1B230000-0x0000016A1B240000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/3632-962-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/3632-1099-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/3632-963-0x0000016A1B230000-0x0000016A1B240000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4052-1315-0x0000013F77930000-0x0000013F77940000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4052-1316-0x0000013F77930000-0x0000013F77940000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4052-1331-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/4052-1314-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/4508-547-0x00007FFC7D690000-0x00007FFC7D691000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4536-896-0x00007FFC7D690000-0x00007FFC7D691000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4572-1158-0x0000022B22A50000-0x0000022B22A60000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4572-1157-0x0000022B22A50000-0x0000022B22A60000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4572-1156-0x00007FFC5DE00000-0x00007FFC5E8C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/4572-1164-0x00007FFC5DE00000-0x00007FFC5E8C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5308-1279-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5308-1262-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5308-1268-0x000001BBFAE70000-0x000001BBFAE80000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5308-1273-0x000001BBFAE70000-0x000001BBFAE80000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5588-1194-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5588-1195-0x000002B07D430000-0x000002B07D440000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5588-1201-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5668-1293-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1288-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1282-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1281-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1287-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1292-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1291-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1290-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1289-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5668-1283-0x000002538C380000-0x000002538C381000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5812-1242-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5812-1236-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5880-1305-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5880-1306-0x000001DEE0A40000-0x000001DEE0A50000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5880-1312-0x00007FFC5B370000-0x00007FFC5BE31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/6108-1260-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/6108-1253-0x00007FFC5DEB0000-0x00007FFC5E971000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/6108-1254-0x0000021BDFEC0000-0x0000021BDFED0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB