Analysis

  • max time kernel
    7s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 12:22

General

  • Target

    zar-app-setup-1.25.12.exe

  • Size

    182.2MB

  • MD5

    4fd9be2908cbc363bd4addb5d75b8397

  • SHA1

    995512388cd56baf9053b305f76b811f93ff477a

  • SHA256

    65d6c72d86b04045cd25b3e7f5618ba57f1f7b9ab582167dc3d8d64f27c7157b

  • SHA512

    1ac7bfb625ba7799971c9bbfd77eb6f50ceb53d6bbc26859d11109c88a8063cdf88a9443bb818a9a245fd560ae3637535a174bab6140f16d9ab22f2d5b2f6c98

  • SSDEEP

    3145728:xSO9b0efCQJ4K3XHsZW8fcrxYTlHC7O9bs2TXA2rN1At/5RM548uVE2TXA2rQInb:R95fCtZQxZK9jrP1Ax3M59Inrugx

Score
4/10

Malware Config

Signatures

  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zar-app-setup-1.25.12.exe
    "C:\Users\Admin\AppData\Local\Temp\zar-app-setup-1.25.12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ZAR App.exe" | %SYSTEMROOT%\System32\find.exe "ZAR App.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq ZAR App.exe"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\SysWOW64\find.exe
        C:\Windows\System32\find.exe "ZAR App.exe"
        3⤵
          PID:2060
    • C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
      "C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe"
      1⤵
        PID:1808
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
          2⤵
            PID:1880
            • C:\Windows\System32\reg.exe
              C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
              3⤵
                PID:796
            • C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              "C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\zar-app /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\zar-app\Crashpad --url=https://o1077775.ingest.sentry.io/api/6082336/minidump/?sentry_key=7a13709cc205449f94de8a9487a55226 --annotation=_productName=zar-app --annotation=_version=1.25.12 --annotation=plat=Win64 --annotation=prod=Electron "--annotation=sentry___initialScope={\"release\":\"[email protected]\",\"environment\":\"prod\",\"tags\":{\"session.id\":\"1485bdee-19b0-43b2-83c9-e5e62663757f\"}}" --annotation=ver=19.1.8 --initial-client-data=0x2f8,0x30c,0x330,0x2f4,0x334,0x148217270,0x148217280,0x148217290
              2⤵
                PID:832

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Discovery

            System Information Discovery

            1
            T1082

            Process Discovery

            1
            T1057

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              61.9MB

              MD5

              05df49608136f992b075a4c18287123a

              SHA1

              dad85f6f26f23381f3015105d4a55a0043dd5325

              SHA256

              8790aab7c143f8fb26c1b0f17b317b642b03d71c5d6859c7c10b796a8fd78cf2

              SHA512

              046ff071f50aa6f6e9b5d4a95494ed61da1b81af668ead25c14f3a978db3ac93afab80b42e27fd89551868b066423b6046a0b9dcb57585a637ebb4d437b93d35

            • C:\Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              56.4MB

              MD5

              9c2fa006bf19e9322c1643556a9df98c

              SHA1

              152c1c074707b205d2470819b708da6ce345eedf

              SHA256

              a3770b60e930da4072c7c1b1d4185b13835ea0ea25a30bfb4c883ff5b6ba7b50

              SHA512

              564d1f34b12bdc6923ebba7b0d255803ce6087c5ca5af4a37460db5abe94acfe938e1f020038546bfe462cd02c4f0e0effa73faa002cc0a30aa5629b1de2fc5c

            • C:\Users\Admin\AppData\Local\Programs\zar-app\resources\app.asar
              Filesize

              57.3MB

              MD5

              f6e32de0aad22457f594044c8b0e5728

              SHA1

              ae8584de0774d59d627dc278a3948ffeb3b03e56

              SHA256

              f1a92c5e6de22caabb88d853d192b3eba74525bf48bb091bf1af1ab20176941b

              SHA512

              9437cd72148e0a6326a2d4a6b99fa2955cd5414cfaa0da39b6a808d18844a538d9ba1d5a916a7384f3200d369e3d6e0fb96862eb023942a44137b3a79d47c76e

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\LICENSE.electron.txt
              Filesize

              1KB

              MD5

              4d42118d35941e0f664dddbd83f633c5

              SHA1

              2b21ec5f20fe961d15f2b58efb1368e66d202e5c

              SHA256

              5154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d

              SHA512

              3ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\LICENSES.chromium.html
              Filesize

              5.1MB

              MD5

              f0882b4f2a11c1f0c524388c3307aad7

              SHA1

              c8952b4076167de1374d0c1f62b1fde8fe69f4ae

              SHA256

              1b8b8e268755376e95aaddd0a6881f6f4a4b96787af1b2db158e51958410da5f

              SHA512

              1e5cd07637e213d3f77f8a6204b5bb9a6e16c343790dda4ed677b081e8600de912165bb3436dacf56ea2e5145e888f5964deda4ee4b7dd3516ae2cab42e2fa0f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\ZAR App.exe
              Filesize

              64.4MB

              MD5

              e367146c6b65f8ca8b61f814d02bbe7c

              SHA1

              fd38c3cb6681b0a24056ce6fd530f6126dca020e

              SHA256

              c8ff5edcb967dde6b2b38f55c3bf68d3900f1b442917b1ca0cb4bab02872024c

              SHA512

              3f3cf02aca518da9f138119da6660697c066adcdcd13b44566232d7e3d8b30601b36ada396cbde89bf199d21b42a8a3ab2ffb36d07d29774f36465a9199ca4ca

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\chrome_100_percent.pak
              Filesize

              125KB

              MD5

              0cf9de69dcfd8227665e08c644b9499c

              SHA1

              a27941acce0101627304e06533ba24f13e650e43

              SHA256

              d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

              SHA512

              bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\chrome_200_percent.pak
              Filesize

              174KB

              MD5

              d88936315a5bd83c1550e5b8093eb1e6

              SHA1

              6445d97ceb89635f6459bc2fb237324d66e6a4ee

              SHA256

              f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

              SHA512

              75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\d3dcompiler_47.dll
              Filesize

              4.7MB

              MD5

              58cbde50d953c97c92a33f360028bb67

              SHA1

              5679380f1e509bd9a98914b1b55e8ab335784d98

              SHA256

              490d7fc5d043ae3a41fc3dc505d721554c46eb8a1ba49e8844a3d5064b97771a

              SHA512

              02f6c74fdc693dbefed365de90bdbcf9bba3ccc4989507876363cb6e866d12c745fe4c8dcd7297aae13f8e1772e733c052a76a0671c83cec679d9211ef25c9f0

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\ffmpeg.dll
              Filesize

              2.7MB

              MD5

              2ced0e0c2e5971fb6519d71393e3db72

              SHA1

              3457b3179908c2010ea4cac19b6b452946109173

              SHA256

              f349818c21c2e7cede5464a23d0ea22ba81307aedffed086fc9996b9a28bbb72

              SHA512

              1e8a858d0d2d7c9131c1ac4c6697482cda457edc53eabcca8d426c39ace5c063f4deba6d5a53409d60a50c530af58aa2519cbdcfaa89620fb5a20114c5198523

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\icudtl.dat
              Filesize

              9.9MB

              MD5

              c6ae43f9d596f3dd0d86fb3e62a5b5de

              SHA1

              198b3b4abc0f128398d25c66455c531a7af34a6d

              SHA256

              00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

              SHA512

              3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\libEGL.dll
              Filesize

              482KB

              MD5

              27475179e1902b03917ba055120e1010

              SHA1

              358cece9775208848574035483a0ea81aac79609

              SHA256

              6526f31c5ce8150560184934d32e69ac2c52df942327d2cdc837e95c0b570db3

              SHA512

              bfc80c24cade89972bc3c72bd4e67e20bb378b4314a2627947ea218aec62a13591c31dd59d5efb978f92fdaa69a95e856aaaebe683451bf66d853a54a76ae420

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\libGLESv2.dll
              Filesize

              6.9MB

              MD5

              0c0f5040eeccf96c538f733fdbb82104

              SHA1

              afd82d7036f82814ef6236f9dff6f42353016f11

              SHA256

              22d48eb5dac8bdb898af0f4e96d747c3d3c6116305d968ee3d62704098fa848c

              SHA512

              02c8224fe18e9b9ab51fb7eca659dc2599781a3c855b84fd7ffab706bdd69e6561823cf7674d42566afd951c742bda219bc3d9e04959ce7e9d27dd00e51fc60a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\af.pak
              Filesize

              125KB

              MD5

              46f982ccd1b8a98de5f4f9f1e8f19fe5

              SHA1

              13165653f2336037d4fb42a05a90251d2a4bc5cf

              SHA256

              9e0aeb9d58fecc27d43e39c8c433c444b2ce773cc5d510fc676e0ebbcab4bddf

              SHA512

              2c40e344194df1ca2d2e88dba0cb6c7ef308dd9c83e10bbc45286b5e3bc1d98a424a60ec28b2700606916105968984809321505765078d7caddbb1c4d3f519de

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\am.pak
              Filesize

              202KB

              MD5

              15b05881e1927eda0e41b86698ce12da

              SHA1

              d629f23b8a11700b410d25f3dc439c8c353b0953

              SHA256

              4c0129e1023e6e6cb5b71fadd59026d326fec3393463530c2f30fff8aacaaedd

              SHA512

              6f921563d6887d0b712966bf3f8dea044d1115dd0a5d46eeee5595966dd88e49d5dfbec74ee1de19a330bc9f1a11ef3c7c93d6c5e69f1ee7d1d86085b7a2bd7f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ar.pak
              Filesize

              207KB

              MD5

              1b55e90455877384795185791bc692c2

              SHA1

              3d7c04fc31c26b3ab34bd2d8f4dcfbf4d242bc46

              SHA256

              ac44c459f86c577f1f510c0b78a8317127522f0d2f80734b6c9ab338d637d4df

              SHA512

              bc3dc023c9af551279a4d22583aedf79e63ada46c79ea54b7da18c12b9acd726e4f534e26789d2583036c382bf6a8862335ca72fc8b510ed065bf895b8d7c3b0

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\bg.pak
              Filesize

              226KB

              MD5

              470dde3136a8da5752fcde269d4b6b43

              SHA1

              85196012cc0df090650244f7b55e51728c68806b

              SHA256

              cd6701f8b682b6d677ae2010abfb4bfd19555bb42847e2ffddc54e203d50b373

              SHA512

              b39397c8a3a081e61dd52ebbc0a4cc2ac33f9427c1ea9215995cd8915d705f30d2d3290742155890a61fc3819b6076c1ae41d278171517622ad35fc6f430702a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\bn.pak
              Filesize

              291KB

              MD5

              be160a93d35402ed4f4404f2b1d05d95

              SHA1

              52db7af673b6e5318e6663751938dbbce4f6280e

              SHA256

              a40148129ff88aff0ea269ef3ca4fb369e772257655d27dfa29f078270486287

              SHA512

              c2d2c4a2e24fdeeb22dadfa63ee8338efe8a5f08e17c3eb0e9a946098c57ba675c8ca5c73c04424e8307d9be60f9263553e8268f4815c73d081205fe8a92c8f3

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ca.pak
              Filesize

              140KB

              MD5

              8fc109e240399b85168725bf46d0e512

              SHA1

              c42c1fc06b2c0e90d393a8ae9cebcdd0030642e5

              SHA256

              799ac8c1fa9cdd6a0c2e95057c3fc6b54112fe2aebbb1a159d9dac9d1583ca62

              SHA512

              84a51f291d75b2d60849edbc1958a50cfe2ac288ce716bf4827038b47bd855a65d04ebcef6f92d78e31a27daa63f07772149798740652078e27ec68930ec07dc

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\cs.pak
              Filesize

              143KB

              MD5

              df23addc3559428776232b1769bf505e

              SHA1

              04c45a59b1c7dce4cfabbac1982a0c701f93eed0

              SHA256

              c06ac5459d735f7ac7ed352d9f100c17749fa2a277af69c25e7afe0b6954d3c0

              SHA512

              fceca397dfc8a3a696a1ba302214ab4c9be910e0d94c5f8824b712ec08ff9491c994f0e6cfa9e8f5516d98c2c539fa141571640b490c8dd28b3a334b0449bdd8

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\da.pak
              Filesize

              130KB

              MD5

              875c8eaa5f2a5da2d36783024bff40c7

              SHA1

              d0cba9cfbb669bbb8117eee8eccf654d37c3d099

              SHA256

              6ee55e456d12246a4ea677c30be952adfb3ab57aca428516e35056e41e7828b5

              SHA512

              6e17692f6064df4089096aa2726eb609422b077e0feb01baaa53c2938d3526256c28fb79ef112164727202cdd902aae288e35cf894c5ef25fecd7a6efa51a7e5

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\de.pak
              Filesize

              139KB

              MD5

              5e7ea3ab0717b7fc84ef76915c3bfb21

              SHA1

              549cb0f459f47fc93b2e8c7eb423fd318c4a9982

              SHA256

              6272ed3d0487149874c9400b6f377fec3c5f0a7675be19f8610a8a1acb751403

              SHA512

              976fb09b4a82665fbf439fa55b67e59aeaa993344df3f0d1926a82fb64d295bbe6fd77bb65e9f2267d98408e01166dd0c55c8ec7263ed74b3855f65dffc026ed

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\el.pak
              Filesize

              249KB

              MD5

              7dca85c1719f09ec9b823d3dd33f855e

              SHA1

              4812cb8d5d5081fcc79dbde686964d364bc1627e

              SHA256

              82b3fbbdc73f76eaea8595f8587651e12a5f5f73f27badbc7283af9b7072818c

              SHA512

              8cb43c80654120c59da83efb5b939f762df4d55f4e33a407d1be08e885f3a19527ed0078ab512077604eb73c9c744c86ec1a3373b95d7598bf3835ad9f929d67

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\en-GB.pak
              Filesize

              115KB

              MD5

              db946e28e8cd67fc45a317a2d22943d3

              SHA1

              0e096f66915f75d06f2ec20eae20f78ad6b235e7

              SHA256

              7eb6af7620593bdd33cf4a6238e03afbf179097173cbfffdada5b3e25b8f0bbe

              SHA512

              b893650000f463c1f3807f1feae3e51664e42ec10c1a5af7c08970163d5188f1f9ffcc5e82fe2209c78d8b4fc2feba050abec4c44d1eb122cd42fcc14a8b1c3f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\en-US.pak
              Filesize

              115KB

              MD5

              f982582f05ea5adf95d9258aa99c2aa5

              SHA1

              2f3168b09d812c6b9b6defc54390b7a833009abf

              SHA256

              4221cf9bae4ebea0edc1b0872c24ec708492d4fe13f051d1f806a77fe84ca94d

              SHA512

              75636f4d6aa1bcf0a573a061a55077106fbde059e293d095557cddfe73522aa5f55fe55a48158bf2cfc74e9edb74cae776369a8ac9123dc6f1f6afa805d0cc78

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\es-419.pak
              Filesize

              139KB

              MD5

              d25865c02378b768ef5072eccd8b3bf0

              SHA1

              548dbe6e90ece914d4b79c88b26285efc97ed70c

              SHA256

              e49a13bee7544583d88301349821d21af779ec2ebfca39ee6a129897b20dbbd0

              SHA512

              817a5ed547ef5cca026b1140870754ce25064fca0a9936b4ac58d3b1e654bb49b3ffa8186750b01640ac7d308bf7de2eadc0f34b7df3879c112e517d2faabc94

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\es.pak
              Filesize

              140KB

              MD5

              b1c6b6b7a04c5fb7747c962e3886b560

              SHA1

              70553b72b9c382c0b25fa10fe2c967efbcfcb125

              SHA256

              e4db8f397cd85fc5575670b3cacfc0c69e4bf07ef54a210e7ae852d2916f1736

              SHA512

              7fcd9ae80791de19df8644424ffdf1feb299f18a38a5d5bc546e8fd3d20d3ced6f565981c3c03026bc5400fe0806dfa3af3064e7a70e18061f5d5fe6d6bde8d5

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\et.pak
              Filesize

              126KB

              MD5

              339133a26a28ae136171145ba38d9075

              SHA1

              60c40c6c52effb96a3eb85d30fadc4e0a65518a6

              SHA256

              f2f66a74b2606565365319511d3c40b6accdde43a0af976f8b6ac12e2d92ec9f

              SHA512

              d7dd2a1c51a7144f1fe25336460d62622c2503aa64658063edcb95f50d97d65d538ce4e8ae986af25f6f7882f6f6578bfb367c201e22da2abdd149c0bb4194c1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\fa.pak
              Filesize

              199KB

              MD5

              a67bfd62dcf0ab4edd5df98a5bb26a72

              SHA1

              5def04429a9d7b3a2d6cac61829f803a8aa9ef3b

              SHA256

              890ca9da16efc1efcc97ee406f9efa6a8d288f19a2192f89204bdc467e2868d3

              SHA512

              3419c6bed5fc96e82f9b1f688609b2d2190003b527d95699e071576c25730934fbed3437fdde870fc836bdc5e690362cae1e612b7ff779c22b853baf3cfcaabf

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\fi.pak
              Filesize

              129KB

              MD5

              aceed6757e21991632b063a7fe99c63c

              SHA1

              491b4aa5eaeb93e662f720c721736e892b9117e5

              SHA256

              370164e61142d8609d176ec0cc650540c526156009070563f456bcdb104e9c0f

              SHA512

              664c369e74930a61a8c9ccee37321c6610ffdeba8e4e8a5d4f9444d530097b0f4556e7b369dfd55323fe7df70b517c84ae9d62a89c1984a8cf56bae92d3e0455

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\fil.pak
              Filesize

              144KB

              MD5

              cb9fb6bc0e1ec2cb3a0c1f9c2dfbc856

              SHA1

              c3b5900a38354ea00b63622bb9044ffb4788723b

              SHA256

              945c0160938c3bcecda6659a411b33cd55dfac18814bed88575bfd100c53d42e

              SHA512

              6ed77d0fbbb1186ccb7493708f55f8a2c3005a1f1da759c16289713a853bcad4a2cc4846874d67f722f461b1950a763508a91a7970bc0eb5da686206aaa8489b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\fr.pak
              Filesize

              149KB

              MD5

              bc286000070c9a918a8e674f19a74e12

              SHA1

              41221bb668e41c13fbf5f110e7f2c6d900cdffd1

              SHA256

              d641d9d73262ca65a613ee0395204435d6830316dd551f8992407ae77ead4b64

              SHA512

              553dc84ffd09dd969802fc339ab20f6af3c36442c1ea23e4199519f2c5fb50be79874ae455ce5ff44511a3adcedae7f3030d13e0ecf2b456233d5f4ff186a5dd

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\gu.pak
              Filesize

              282KB

              MD5

              af5cc703c77e1a4b27233deb73c6ace8

              SHA1

              ea92dce379ec9405fd84274566d363ce302d7f1d

              SHA256

              cd761009ecbd4736b24383f020da05d2e6b9396c67a7ec1f4ac1966943cf9eab

              SHA512

              dd379cbab7a6fdce05b0ff34d339c2f3320f83f76d8e1fb7ebf20edcfebe541ae454490eeb83d8edc069aaf3db52d6b7de6d701672a13e75dfe59840e8f2c5df

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\he.pak
              Filesize

              174KB

              MD5

              b2f893d17e118cd03055b55b0923206b

              SHA1

              99b6358438a3eaffae38dcf6a215d8c5f9bfdc26

              SHA256

              f6d1e2a269783f27b85c2db2ce9286f581ec2e16586ecac476ab5735cd8ae12f

              SHA512

              34fa1c4bce2f9e2c5c7b494a829f5b492b40e8f4f0bc586f564755de703b5765d81795c67e19a27d2f21d297ce3b7e5058a126118afe6911cc429fc58d67f13e

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\hi.pak
              Filesize

              292KB

              MD5

              9697c9ecfa893db09d046e4feb8f1260

              SHA1

              db08fecfc31d278b3f74c85f98c34dc78b75f4fd

              SHA256

              de4b369e012831a5ced3ae02e34fd34374348b016274c99911a294de3f9bee5b

              SHA512

              ec9b87003853640c5f3c477f389dbd16bf1d75269c3fbd8620db43942ba7e323a3198fbbb16d27c10bbae40fd047cfdad170659b9ef26488928a24ee535885d7

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\hr.pak
              Filesize

              137KB

              MD5

              209efaa890532ddbb1673852e42ded7e

              SHA1

              8e9a3e643183d4cbdfad9fd2a116e749b5313a95

              SHA256

              3d01f9d2c51efa0c0d8d720dd832493b1b87d2429970396c42cee2199e7bef40

              SHA512

              5410b31ab46ccfd29b750f39d3796a533ec0c0a7b7b31b70977f59f348dd4190edc00c86db8d5b73df2117f27fd283de2057493c081cef69d04ad9894eb5c05b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\hu.pak
              Filesize

              149KB

              MD5

              7317adfcba87621963e9cb2f44600e2f

              SHA1

              0398d795f9a3cde03ae85e8cd2c4723e7ef5f7e4

              SHA256

              6edcdaf17483c4b7b74d9c728c3f38d9e4704bfbdb618b578c7ccb6bbe6e824f

              SHA512

              e8ec0df2ddf67799194e8d3f722b5643553fb05026bd5f8d933d1cc18df6a641eb1b810e22114b44513b57a005d326b91a1fcf1c470a636cd42c5bc5fa0f254f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\id.pak
              Filesize

              124KB

              MD5

              f6d153fa3087dab3fcef255b5afe8538

              SHA1

              99f123a133d3ce1a70349a7d1948a8d57981e1c4

              SHA256

              fa38d911dec71800d33802441412f20133e960bb316c79161bdc7f78ea1af3d7

              SHA512

              c092339a2a64dd10a45b516ba19013ad096c4c43d51df33e4c779c9ede6d71bcb59c18d5ba568f4876c0b5454ccdf05a1e632be0f97db5b4eaadf263e7d1967b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\it.pak
              Filesize

              138KB

              MD5

              23d70fc1cc74275719c4f882400150e1

              SHA1

              e8235d0bd4dbfbd708deb80139f0acb1cc0fbdef

              SHA256

              75b37965b88933ba32119ebdd13cb98c54300b1e1e312080947eed6a94fc70b0

              SHA512

              ca9a6fc273d5b0b656e902fb87f8792de604a3b6ce598dc577d08541ce9f35256849b1503f15edbe5d1e1d5785cffc38ed12650d1d026aa23b5ce6f9c3ac4cb4

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ja.pak
              Filesize

              164KB

              MD5

              781fec59b38a21dc663f3a482732196b

              SHA1

              1b660ba0bd9aaf67c5fe49a372687facd6d264ea

              SHA256

              3849f8b48b034fe6319112eff77b7c9f6a8d7b20cf7bc8400528a0a8458677da

              SHA512

              f2c3a6d8c23f72db8e70ec8cd87793eb103b58bdd3976e99f42867c33a6688a41c79eadcdf25c6ae01fd20920affd43f228a5134af28f83ee50fe02819665e95

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\kn.pak
              Filesize

              319KB

              MD5

              66867a2133ef0c73f385af7d5d2eed91

              SHA1

              8ca6e7e6d679255c2c151d38cf70a5f25cce059f

              SHA256

              407599a388bc151ccd2561181ea90ff620f4cb5c767317af8ca4748927ba7f35

              SHA512

              482c0b75c921470866b7c6ccf09cddd59ce81507e8df7a2158d3abf08c7201ebeed67c1ecd36f5cb015a8833ae9f1917ab6118f9f0a959364de958729295f37c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ko.pak
              Filesize

              138KB

              MD5

              27705557eb4977c33bc69f27c2ee9f96

              SHA1

              b0297538c4e68515b8f65d44371cb8f4cdbc489f

              SHA256

              de71f906636d2a8f5833a22e92b61161182c53e233b75b302dbe061ed57e9bdc

              SHA512

              53c8917049d72a9739bf7f2abdbde3120ed3124967cd9b1b71b172b7b36ed41a1ff970d3841c0f5eb5b53616dd9f8e03f65a79e6a6964b83da2c84174c1dd56f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\lt.pak
              Filesize

              151KB

              MD5

              a3e29f4a3ca6f2058a6f464e49f914b6

              SHA1

              3fc632eaccf91e86b365d444e7acba6f9302aa5c

              SHA256

              ec70edca70373390f028aa751a74057fb1c2c583c310492723a228c863007c47

              SHA512

              eec22e3347affc0eb0f9452f3b9b239e8b714148a39be83ebe7979bac706a942da3a17de01e9a1b89dfec9e970692c3e9fe566750092fc139325ae25ed1c3e04

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\lv.pak
              Filesize

              149KB

              MD5

              28eeee40b2722e1cc42905c70367fbdb

              SHA1

              fd82465b1522d314b295207934a7641b3d257d66

              SHA256

              026e6a4ea0fd11c07375f0532a0756bffef585889a71f33243a116c462b0c684

              SHA512

              a99d203ce67a3e5d4f831064f83c730b045fb1eba47ca804ce6c407e04240f4c51b4114446c3494e2985a1109695533d1b1c5c7594a5555276be366c07d0b855

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ml.pak
              Filesize

              337KB

              MD5

              a7f6cdc17eddc1550260489d478ec093

              SHA1

              3308eb8f7d1958fe6b9f94602599cdc56460aa89

              SHA256

              01a0e2f809fed45b9b67831202d297c3221077fa2dd84f3b635ab33016a07577

              SHA512

              42132ca4a62bd5de5928f8c313c930c1fab0ad918fe08612ccd118e421eca768956ad42f7551d6ce58d10be6c34cae7a2fef518bde9f0641c339f7af70f42688

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\mr.pak
              Filesize

              277KB

              MD5

              be22080b1e45301c313d92d825a7a9ed

              SHA1

              84c9370a4845ddfa1eab8ae334c1f4cc02ffaba6

              SHA256

              c09d274406a36f90c75a1daf018c5373d697c42bbc20771a827f62ebe08dab57

              SHA512

              9558690ae7ac41984553aea1e0133778301ee12e0dd6e16f5dc0380619b82a7a8d37cbe0ef59efcd53c05987ed6fdeb869dee8fe2224fda8880d473e932c2f87

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ms.pak
              Filesize

              128KB

              MD5

              bff5ea1dbedfab0da766909c2b0beed3

              SHA1

              9ab6989c47ab4cea0d620fe70bba5c1e15a58a51

              SHA256

              6240e885116732ae850542cab40c80950bf83171c17a84bf02d7df9b1a2a98a4

              SHA512

              8bc32f7bade04932b51a2bc4e8d5d609d379a157accca63e43977a19f2604e87ba754bf545651a1237c74e05577f36d85e53d20fa1da41e7967e8ef8a657464d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\nb.pak
              Filesize

              126KB

              MD5

              2f31dbf3f36906c58b68f7f88c433257

              SHA1

              55552671f81a9b24ef05d16249bcf5135d5a98c9

              SHA256

              ca435b5ca91a253129bde2155592d9c3876005c4ca4389e4ecf97adab9a6de4a

              SHA512

              079ea4f01582e9ab05e2c63850b654ab84ce3b8bb72390899dfe662e2c4138b82f869829fad3ee645546dd8e27c749d2ef20a0d5bc94db174a59c6e0d43ea27c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\nl.pak
              Filesize

              131KB

              MD5

              1e5b9d923d5f8cef49c913badd2784ba

              SHA1

              6e42a558a7207b2cee2452263eb661843fe74d0d

              SHA256

              7a7be29044bf2fa9459a90dcce12ed531931660ba680dec8f32ad8a3364d973e

              SHA512

              e4392f91392b79fa14c3545c9733deb128f399163dcbee698bf51b2218b1abab6aef45c35130545ddc86626012599e4a8bd77205baa735c957258539c9b6d484

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\pl.pak
              Filesize

              144KB

              MD5

              bc72c8e2426765839539a3b8340fe19e

              SHA1

              630bd0e844e673454477b819c808b7e18bebe0db

              SHA256

              6a97c2ce05545607a59df2f0daef5da71058dc1e1685f26263b7110edc431755

              SHA512

              a0f2c68ebb8e5e2ab5ad682b5ce0b1dc955aced7de32001a0decfafb924ca94ef322605ddf69ba74baf18871cfddbad97fc326c43e5b3168019e21912f7da421

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\pt-BR.pak
              Filesize

              137KB

              MD5

              54efb4172a7110a567ad87f67cfcd551

              SHA1

              ea8eac6f2328b8a1b27249fced7c16154060dcf3

              SHA256

              c17ed07165ec47de5acdfa7e4783af4b417843e5f232e9f38ce02138c8bd1742

              SHA512

              ae8aa02e9bcb3bfd8b39329a2c37f789484661e283dc63297e1ec2dd5d14558b349c312990048dc6a03cc7040a1c6fea2571c6102b1a61a638f9ab615f5fc938

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\pt-PT.pak
              Filesize

              138KB

              MD5

              f7a822e3dedaa3df046c3172613e275d

              SHA1

              14c21d2cc296197a9a618f21dc103f0d6749b77f

              SHA256

              e2e84e23275190865c685e0712530245e35dc63ff82c4e854068494192917f3e

              SHA512

              0d08fedb423e9ea4f9ca54b55fcb6a88c4f4aa7ed71897b4a7625f093e8dc05733ec52e4577709dd4e4c7be001770e1dc85c0e10e0dad883f3291c515736b7c1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ro.pak
              Filesize

              141KB

              MD5

              5f6af740e111066ba5245a7fb58c3d38

              SHA1

              bb09d9f89ec6e1db0a45cd15f84930dc34011b16

              SHA256

              b9fee8754a5307751f197d1968dd02e163dba30f09a36c72f88b63b4ee5bcd26

              SHA512

              d2c74477bfa01e8b5b51fbb4393368dc967be362833cc2ac61fc989f41896f17b957d10c0e03b442fba1f3d6059637f355dd6e537e6e00c382eaacfc1b5d64e2

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ru.pak
              Filesize

              225KB

              MD5

              822750ab24d9ef1a54f3d987eee1acb5

              SHA1

              dc99948cfd029cc9d98c10e487625832db8f1855

              SHA256

              3906f069e6e2a3a0235826e9382624e7a4cfba309f00bbd0963ff0c9f2c179fa

              SHA512

              b0d9521e088c80470e5d15e310bf7e3e27b16464c5349f2bd6f29a78e7fdc7da36b3b1bee68e4496585b0e2f20098fa6b0b3360c4b43f2ed9718d292755f5be4

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\sk.pak
              Filesize

              146KB

              MD5

              7cedcf98e68f4001cc13f2b761571681

              SHA1

              fba32c46564452fee5697777b6d3c60d69589528

              SHA256

              e6509f7a6c6b9912f2875c7efa34434ab9562df3cdcaf0546b6370d594ca46fb

              SHA512

              c90ca580c5da2fff68b5957940d9b2c377cb07632b1fc0c8a23fef9a076cd05da618890f197f5b2f7314583fba89be083ad180335201d28c27a7c8c21a55c72c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\sl.pak
              Filesize

              139KB

              MD5

              c08d0d08fd48822c603a27aaad4e9557

              SHA1

              8b7d616ef86bd955cbdf68197cdf748aaf99240a

              SHA256

              ef205cf8911a96d772711675e75bc8df5866ce0d9d44ebb110bc07e4f340ff65

              SHA512

              480a23a25860616be8844ce29042fa15cc7f360e2c53b367f6701926b9a6df72d82ad6c5dc7c0fafd537202d4ea7c44dfe24589fb4a4f52b4440629865f8c19e

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\sr.pak
              Filesize

              213KB

              MD5

              7cfb6dd166594df07bccb7c08774a667

              SHA1

              1c06a8adb81c357909ade0307a67a122c94c0cb7

              SHA256

              c3b5c6965affb7f30dcdb5fdb485767e83f3b5d694865a677783c64e3b84934d

              SHA512

              92febe5a65c90f105bd7609e2eff2626bf0e22b186d73d6c1aeb0497e49d9c34b2bb22d26e0abde4713da2c7cf51296723694ee9bc1decc5071a5225f60e650c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\sv.pak
              Filesize

              127KB

              MD5

              b4d3ab3791e862711986bb585c1676fc

              SHA1

              2123c8879a70728657e72415d7056aac4a1527e2

              SHA256

              080ce56662a0a32a4164ba88f9c5081d7c43dc1908412368a70e789e1adcbf66

              SHA512

              b904f1741079a8c7ed7647efe42e9d7b9be403079de7e512539b70bc653e55420a3aca4b599e8a9d440245a61f94124476b3a5afa43b39ff1aa48cb48fc5c15d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\sw.pak
              Filesize

              133KB

              MD5

              a5f4010de863114025b898d78036b336

              SHA1

              0fa93fee8f60d1bf2fec4e01c5306404e831e94c

              SHA256

              8c58adbff7d672154c6f399ea29b549005460d80679e1f6cf997d95732857c30

              SHA512

              7f8b00ae7718f39c0ab91f3f63a3b5062d9878f224417282c3ff43ae9c88562a045c54f7c6f9f7447119a16bfd0ec40b48f762a52b64bc384ec80f53898c53c8

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ta.pak
              Filesize

              335KB

              MD5

              ab1ece31afe29124d183b3826c7ef291

              SHA1

              e707a983f039310b867bf4b502165f1f512b9818

              SHA256

              5cabdecd2a89bd97782c13d9f5b24550ea00b28750cdb26a7843af7e75e34b22

              SHA512

              6510d54c2dd177be19ca6b250e936fe0e26036aee7bd1d48e141cffde743fe03a02be0cee22642c3e8a702b2277d7bf307bde69a863855bc65a55425a1f2f884

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\te.pak
              Filesize

              312KB

              MD5

              11c4c1ef8708db1f742333e71e312831

              SHA1

              ef432cf1d5df168039cb3d1b5f4d34bab76cd475

              SHA256

              9889b8d2e5f5fc5ed199831954af7b05028ec7a68f448b19ba74d91b97c223d6

              SHA512

              27c73d81271612bb2e4925d2091db9119859080484f5fa17536291c06bacdffadb1962ce56d0979d4f1f49add14990d73c5bafea45ce48141a36a2e55ade756c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\th.pak
              Filesize

              265KB

              MD5

              5abd2a1b2749449a0cbba60e32393f4f

              SHA1

              31097bf4728f752508482c298710cffecfb78d60

              SHA256

              c666359fc9fa137f6d7f868ccef01dac8701b457bb6bb51fcd581185d4bc8780

              SHA512

              094df53f3bac23eb384015e8f2500484556b6ebda0cb62bc12a773dd1d520d82c13cbad25eeb67fa04ceb209d80144fac70fe60eb792cfc1a0c5027513b7448f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\tr.pak
              Filesize

              135KB

              MD5

              08b737a1b8ecb81c8ef4d7b8f6b5f503

              SHA1

              99d2cdbb720f114051627acbb79475ccc57ce6a6

              SHA256

              84f08423fc516988761517511d36bf5d3428866965addbf3ef4399a80f8278e8

              SHA512

              142c61f08e56a084f335dcf35c543dab872dee898c719052fb8d42be2050c5fe6d9245180ff9d0d0e07cd884daaaffa6ccb5428fee91ae00413e0ea38a5e8c9c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\uk.pak
              Filesize

              227KB

              MD5

              8162ec467ac9a8dac71d22c630a3e6a3

              SHA1

              4e9e8f49cbcc5e583b8acc3a65ffd87818c96e2a

              SHA256

              d1e07ac8b6a6ce53f06c66241d44407f98a1940259883e143a574f28a2ac170f

              SHA512

              e944e3f8f3e9b2c8c6f26e1a7606e441816406afe031bac9a5716ce060a63f03e01a95cc365342518629065b07fc72cf23d65ac84f0b58ef100cf9706a239b58

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\ur.pak
              Filesize

              199KB

              MD5

              30ce113bc3c466751bdf8d50cc568ff8

              SHA1

              d0b434b8f196a320995f49845d64054dcaedb97f

              SHA256

              34d46d28af3012bb84767a418957f12d877789b88a13ea29b047c7926abafb41

              SHA512

              a8139d60e498082c122b068a478038e3d3a7d6fa71bb8cd2b1bd7976827ffc23f7117f989b18d600960b222178351f01dbfa0fcdc3e7f0917cd0d47b5902fb44

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\vi.pak
              Filesize

              161KB

              MD5

              247e8cfc494fd37d086db9a747991abc

              SHA1

              bdc53c042a1c4bc2ebed6781b1b01091c8fb7a92

              SHA256

              4c4e69af3d7f7012e3cb19ba386fc69edd0c87ccd9be326dd6db902401d123f3

              SHA512

              852ddeb1ce8dbf13280e9dfa72dd10b646f8b06caf88055aeab32009f3fdc397a05764be48a04730e16f23c931d069880574d8bf9c7f4ef151e1d47467a7d60d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\zh-CN.pak
              Filesize

              116KB

              MD5

              7507e95fbb433aa97dd9c2e3c2e08d0b

              SHA1

              f61227f2173ceece432289b099285d4a9322e2ef

              SHA256

              bf3fb791392d8044c2cb3552cc974d95adbfc1548eac617c9d2a981505fb89e1

              SHA512

              f8f42e09eb0af51aa48325ec824814e52244201f627734e81c9e84ea319f5c2166c2450e9b89edd3ce84d3959f0c9ba445ba7a32d4164cf730f0949e11dea082

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\locales\zh-TW.pak
              Filesize

              115KB

              MD5

              96620581f25ac84ddd4b9d0cd29b0749

              SHA1

              6413faf7b2e31755674f27de8cdab0788488526c

              SHA256

              2a674d423322d1772e97a627f1e291efba5f12b7efd0f174cdc99d1b1b376988

              SHA512

              7fd315ca93b431c59f92d31b803571effc5d758a52fc5d2f797a306fa63ea73162ac91805a892479b6940582aadc8903bdea6bb70168d660d58525bca4202520

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\owutility.dll
              Filesize

              1.4MB

              MD5

              27e245824c1cd5f0b68e65f974651e3d

              SHA1

              0f8ab8787521090f54f0719c77bf27b2d1f5d537

              SHA256

              83615357c5b81bc2047cefa22b3fe88260467a69a190fd7cd36649411a4529f1

              SHA512

              c27a28db1f5b667c390e5a54204d8a78fa1fd76388f5614523054e037770045dda7f7546e230e59d9eb931fc69a91289bb41419571ee60bf8a28baa23b6f6f4a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources.pak
              Filesize

              4.9MB

              MD5

              c7b17b0c9e6e6aad4ffd1d61c9200123

              SHA1

              63a46fc028304de3920252c0dab5aa0a8095ed7d

              SHA256

              574c67ecd1d07f863343c2ea2854b2d9b2def23f04ba97b67938e72c67799f66

              SHA512

              96d72485598a6f104e148a8384739939bf4b65054ddde015dd075d357bcc156130690e70f5f50ec915c22df3d0383b0f2fbac73f5de629d5ff8dab5a7533d12b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app-update.yml
              Filesize

              140B

              MD5

              3893500aeb1a16fb31a5740291989892

              SHA1

              cb410239d0e6d90909a6f8372adc6bec5eb0f426

              SHA256

              bab3d8636301f5e7f5b6f524ee3ce5c79077180c9f773e2985aecbc886c4b3e0

              SHA512

              b3bac522154d4f357a7791982ee7d468e07e5ea83d4374ddda3df470e603a8363cd95282763904ab1b5d59ce5a36b7188bcf2686a7a6fb732881ae4ce57a7a6b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar
              Filesize

              61.5MB

              MD5

              1aaf3a750c7a59ceeebc476e937323a9

              SHA1

              a09e84715319d5313ec6aab37ca6c61607ab3d2e

              SHA256

              9929a1874fbbaf4df2c7050298acaa26186a3e9357f6f604ea9e895241e83793

              SHA512

              a0fd8d6950f23a7251cc4d24f72d1bccdcf8e3379e19af0f7648681e129274a9a28b5999f1841e8617c51c62a1ea09a76e0b1398c684351f0856234931c3cd42

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\LICENSE
              Filesize

              1KB

              MD5

              f4757b1103b2d08135f6076a3917a8ee

              SHA1

              dd98be9ff882b3a94076cdcff5cf16faf85bb669

              SHA256

              6745cac9cdb9c60bf160d566f7f8f99af54814cadcb4a29e3fe3f9e683777b4a

              SHA512

              eb1cd9837c72be330c4848be9587137e31f371fc72fcc99423d876b241cb6058af1fbef2ac88152a038f2a41a892dd76ce22ebff86379957e2030e104e2cbb38

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\checksums.json
              Filesize

              613B

              MD5

              a3b5e77820c03e60077443da0c191839

              SHA1

              3aac13febcd303b5477c112eeaddc9268b41450b

              SHA256

              4285faf5aac7e6f8b3319f6ee8a943acf899e3aa76488cf9346a615fe57b81ba

              SHA512

              4fc6b271304a0f3dadcbaab974cea6d5f21d0ad3c8f7876e27bfb68a7f1af04f4975f8477c90fb94e4cf641d65d9dab5468919e403bf2cb242ef103880d8d033

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\cli.js
              Filesize

              612B

              MD5

              22fb63f521e42c1d1b3e903ce64d903c

              SHA1

              9244c3f14ea89f870430509c391219f026659d1d

              SHA256

              df64523f189418625d643cae7f6998810560136f2eb862cb128c2b5a004f2e81

              SHA512

              def19738e2186f965020355ab3bfe77638cfc4098cb6f399aca024c06f2e91ec8352175412313781c814d02a124e2a0f6580be32bce00026da79d8f14b7320f3

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\d3dcompiler_47.dll
              Filesize

              4.7MB

              MD5

              6833e5d2843251161e0d3fce3f571cff

              SHA1

              bfb08148fdea30c389d25ef1193b697a66594c4b

              SHA256

              5fdedf3c8e37f7268dc8a3574a10294d904616fbcc9b8d69d4edd57d2c6c5083

              SHA512

              991c5302731ad885e81f3b3522dbc4172652814ec20a918f52d436240bc72afaf5d0c48dce670167e70b57f7aa2fc82a0cad619d089f3a000deaa2526fa547f9

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\electron.exe
              Filesize

              63.5MB

              MD5

              37be7be07857d6353838a85db62a085d

              SHA1

              101c30f57ec5948da90039d71e89c6c535e98756

              SHA256

              edeacf3ffc1a48271e8297df024e22cbc7cd81c145f98ccacba3a0d21f742003

              SHA512

              7890ad13412ae1348b4edc96f8a474d3bd30f736461d621ce6a1be88ed95bbadf2550fc5aae7a794b28cd0db8357c602f80f0323e3a477b375dfe235ed7cd48b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\ffmpeg.dll
              Filesize

              2.7MB

              MD5

              b3ed01bdd671ba843cc734ae32f53f0b

              SHA1

              f4e5c6e9f69bca7cd522b615509f8a5898e02e00

              SHA256

              03d9d323c4e38b6f332a4a01f75b63cb19f6bbab04d2830020a4b0d2da0239e7

              SHA512

              726034c8fb3d31c69b1a93e8c0e374c7ea465e4301f53b3596bece7785a9063320d7dea9f178150e72c20ec8a6bbbb61c45cd58a981f74549c7f599a5d3df912

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\libEGL.dll
              Filesize

              482KB

              MD5

              d221bfb2b1efbf4c14bf85c090c82e85

              SHA1

              2b368ca65eb5c4b46b27826356734cb55f4b6db7

              SHA256

              0472b4b3cff975b03b82af7def02096afe4cffdf5692fd5d7913c08c3d8d2dfc

              SHA512

              8d17dc171e1b38f1aa00047ec311a66b7d07f5eeff556b674bfb7dde18bb7298c7152dc45ea64192cd3269925f7aec2ff9d2e70a22264ffcd09ac01debe5cdd3

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\libGLESv2.dll
              Filesize

              6.9MB

              MD5

              1da23406a5611a0ea637148f83ccf8fa

              SHA1

              47998f8446a3b8f55d4320a3549e3f48035c6c13

              SHA256

              31697df986ed1469cc614e80f334c7f95df2987dc1426a88134f03679e11c82b

              SHA512

              1afd294b3fd8f562558011f95678b65e81d5dcb00a6ce877afaf594c0ae604ccb16732c868ca76abfbeac1943e7cc5e6d3ae9f55a0abc658d695d5c2cbe35488

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\resources\default_app.asar
              Filesize

              106KB

              MD5

              262c92a7e943b858efa8e14fbebc0b14

              SHA1

              a303c01cab588a07f729a725a13ef94c9cfcb47b

              SHA256

              ebe2429a1d5f262010b158852215bfa2a152d602193d93fac846877fa2b101ca

              SHA512

              24e281e3ca539cb75fa27cba90fbbc912171272b09bd3079fd1a912552978adbe9c5a3f0f8ed559ef60773a51dc62d9bee513af769c36c8f61df9379c8f0f172

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\version
              Filesize

              6B

              MD5

              9d086bb383a305c8ecef982e80db9148

              SHA1

              03d4a49575c03ecf6f5727b979a85bf57a239f32

              SHA256

              19ec14841a36f903f4d667d667381c5ccb69d8705f107f83eda12bd6449d7f36

              SHA512

              d981bad2b1038664c093dd0d9f38dbd855da00a7332b5875274b49d3f95c2cd753afc59725893f5f26b41b8c5442cdac6f723856ca242451757a1e139f4d6e8a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\vk_swiftshader.dll
              Filesize

              4.6MB

              MD5

              23d47d8a8def17c7c932f1bfcdfe065f

              SHA1

              dbb62cd317d50b92caba947877234214fc2a04c6

              SHA256

              b37c60788008f1d2b0c1cac17850a1bfdd2ea252376f2f20f2b0fcf935bca87b

              SHA512

              9caa1130fa463ac43db1af2452564894e1a4d09cd36317c47e34fcbb867c2e23b262c13740c3af42c5c088abe50309be1ce53cb702f7fc7772f42dd6974e1355

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\dist\vulkan-1.dll
              Filesize

              876KB

              MD5

              cb0f13601b8592059f9fffc5acd6fb10

              SHA1

              a3834e36b498148a9eb3b282250ca4760647e70e

              SHA256

              fb0600d5930d7c9ee9794c0929428837eb903a5c554f7606642a977e39e4ce2d

              SHA512

              f08d9fa4256f0f0b31f710def89af8c22e76a6b91d40d49ac376cb7abc2a851c0cb713fc05c210a2758c573864010d745e7b06938c8ee9784722aa0838113109

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\index.js
              Filesize

              659B

              MD5

              bc73eeb280c9169f7cb45e3be497a24a

              SHA1

              2a6fb510e7cbbbbde1607b2d695b46e4db29d3ff

              SHA256

              46a7d3a2da5d96cd693612e5c3ec407c38ac9c15c44f97ad2be478cbcf80b43c

              SHA512

              4c70d1788a09064aa173b1be6c6420e02d1d2c4ec476b8c895a07da227d4101a9c82837d83472b3c24424e791a0e15c9a2a4c50b0bf0a4d92e5a233222349cac

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\install.js
              Filesize

              2KB

              MD5

              0c2c0359aac502f6dbfb5d1d54e739f5

              SHA1

              341d8a1900db4c56aa68280acecc10904a5c2e3b

              SHA256

              ce6bc8a6f5b657ac086603075f5be31eaea1491f9c0eb373c7b313a4815dd46e

              SHA512

              704cc4e8284166d66f07e185e15357a69256756ad99724ed0fe404b6819a52805e95a3411e31ac835b293e83e42be5f4cd5a32162a75cd3a4c87614e1858dc59

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\package.json
              Filesize

              536B

              MD5

              072aa7fac8b03b19e2a92bf525bec73d

              SHA1

              454379c494799697e7df318c0437e59cd35d3aac

              SHA256

              ff37abc88b290756fa40ae7c9c3be5c9ea3870eb6e46aad07f3a58b50929396d

              SHA512

              10ceec9e21f63763d4e95d2a9888ce86b1a082e943e458dedb97392b60e35d1c5414ee5869e55c11bf7751c57ff9cce199f1601c3a3362da5146aef7d7233a86

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\@overwolf\ow-electron\path.txt
              Filesize

              12B

              MD5

              9826e46daed51093dc56fd5b9bcdddc3

              SHA1

              c6c54d97efd1c08a90c1da7c3337ef9c11b266b9

              SHA256

              dcedf875e21343ecbf6371ffa7e5420b1badf3136ebdc98f908b9ef2ace9fa86

              SHA512

              925aec99f8e4abda266dd1c21795362fe7e9a1b95b853e0ced58a975b3e4339eb726a1496f892d235dca7273962f95214ceb10017af8eeb6f151a15b16062e9d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.eslintrc.json
              Filesize

              408B

              MD5

              3bd3da258cd7303333242db2f98e3300

              SHA1

              b35f72f77d9fc2a0c46db283ac3ce1b494c8ca3e

              SHA256

              0c5b1c692f8aae5bf22cb9205a1b6837770a4f0ae0b2201114e006cb659fb0ea

              SHA512

              0b7c4126511441f778cbe00308d75f6d446b35ec3e89689c1ad1b89b0f86ed82860e218a4c69eeb69452ada4dfa336bb848f998b269b3fd8b6f7f7cbbd8ec91f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.github\FUNDING.yml
              Filesize

              620B

              MD5

              7556401bd194a0143708e8dec7483f94

              SHA1

              94b10bc9c9c0ff433f0d621c826014708ea2d10c

              SHA256

              421aad8a5a5716de671a1222ca24c53af4f08aedce56f8244ebe113f35af5bcf

              SHA512

              44c2c7998f9ab0fcf788f89dc57705ac6d6342148c6fe6e89f9b83c8e359694bddc02790b052a7f5c42899120320f8fecb3b8d4152148d86aba323c5aff1b384

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.github\workflows\ci.yml
              Filesize

              1KB

              MD5

              f67e23e753ed7a46bf563144feb98cf5

              SHA1

              160ec502b06e4a05ba1a0e4eb29b030efa2b8c9e

              SHA256

              901c586e2e64f638091611705e45b7719ae9e5fa4aff118fe6d78bc543b681eb

              SHA512

              0152871fbc1912f542004410c6a93b9cf89186686c8674d17e038cc497fa9a36d2930db89ad5e38cf63217b7656180cd59f5b276661e86b613c1ed459c820766

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.github\workflows\lint.yml
              Filesize

              759B

              MD5

              c5848c7f752ad5ce2473c6043b5e0de4

              SHA1

              a3220b8473747dffb0b08a04e618b541e1e4dc80

              SHA256

              60af1885e4803b06a799eb80349e875ce70d324f17783098c3561d3987c18f6e

              SHA512

              a46792eab69cc4b53797a7233a41fc486d3f73206377c6fe89b8afae36ed32ccab5e41a510d0195f739bbf7bba144f7641853661a71b6d74e271f16f91ba4164

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.nvmrc
              Filesize

              4B

              MD5

              f55e1abe701c1bcd7f4dbdea0ad2f31b

              SHA1

              8497b4e2b756b6820fe81e505c3afe8bed7d942e

              SHA256

              d91a915db080736443c7b2fa55b70a31d2e4cddb9182844bb91e04897b9d4598

              SHA512

              d9446733a35a8b38e9040d38786d80b44bdaf4635c9bd1e3deba6c1e606b1cbf4c62195e2eb8bff2b9b0d8aec86cd5607a93a3f422440c419a013cff4e611d16

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\.prettierrc.json
              Filesize

              185B

              MD5

              a098f03dc27bb87dc329e3c9f7434004

              SHA1

              33ff54ed039e774557af8cba7c0aa63c3c3cf892

              SHA256

              e3481a51f136e2932f2a1ab0f6d905e04b3a5e6f4d5a8183ac20ed9ab4613205

              SHA512

              540c58a4c279c61e964d1949eb1a30261d26ada7f9d2a42e2921f6a090aab837f4375bd7d259f7fcc1c059aa732fb48b2cc71b096321123cca8a37570b3d17d3

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\CMakeLists.txt
              Filesize

              3KB

              MD5

              807c875ecd70042361e3d91d8b195e43

              SHA1

              18344ad778d21141ee15a057065adb2ba5b8f7a6

              SHA256

              d5c0a1f6b8396326736641047f936b3c111575bec3053bd74ba83bff04e1c53a

              SHA512

              f8c033c1ffe3b045aa66ab9f10f97890965a60fb4efacf78d9dc4e4624bbdf4bfd8ebd2e7d70f589d7923cfd088edc3e68751f423b350d747f9ee13c889480e9

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\LICENSE
              Filesize

              1KB

              MD5

              2d4ee169b88234b3dfcb2e6f2c5ee9f7

              SHA1

              91f2e264c48e4b305cfa97909431575699c94c6d

              SHA256

              f4cf5c6d67d810006d8469096ce02a8283eb7d498840cf95b48a4b9a7ef98a21

              SHA512

              296f2efd9195e2e531af80c5d286e7ed6bc70be0bb7528b9745ec2e617fce18a64b38a7ebe329cef8f31f5bf7cf5ee3cd1ba39aa19f9e51e6d2e014e36345213

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\_config.yml
              Filesize

              30B

              MD5

              978bc5becd5a13c8741800b09f46ebed

              SHA1

              cee7ae0f8768d6134bca0905dc7957c921db6fb0

              SHA256

              3b13c857ca7fef662834ec3de995a292cf061fd534a236373acb991b16605d31

              SHA512

              9a2ccdea57d91a6d03d04967c08fb2f19621ba4bebf87d21d68a2f60a916d14a950af789b7ff5c66803477a87899c6fe882493c3933c2e1a9fa2c95c3e64b79f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\build.js
              Filesize

              7KB

              MD5

              4a8c33124e9ad8b188d4c442b9361907

              SHA1

              164dbeb4219775931dff6ff604b8ee34c09c3fc8

              SHA256

              4c178223ab16b1972727791a75d1bf66f00a769b010078b1ed71eba9c6d1cb4c

              SHA512

              0c82a1a1c6e468a71550fa58a1b7cd92a4487c28ed5346a8f4db33365c453cfae47306d6b8fdc8db758ad5b0127f62249f9a59e42869050ef8a0ddbd32881eed

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\build_def\darwin\uiohook.gyp
              Filesize

              901B

              MD5

              4929d10dfd27fc81950458fc5ab091a6

              SHA1

              704d950848f46beca49556fbebaeb07a75e6814f

              SHA256

              502995ec85aa9b9c4e7934f2ea192ae273659e605098560b3ca3ffa36169750c

              SHA512

              db228ccf4aa1dc95ae12308e25bbd11f227629ab61cc3f0834342f0ff5dd818cefbe329b4993969c7ffb7c9b5df0accc174f6176d9160a4c43a16565a5afbc5c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\build_def\linux\uiohook.gyp
              Filesize

              1KB

              MD5

              9951031a9799301eade3705f14b95602

              SHA1

              d5baca627e5ee3bc5c8e1858371f277d28d212d1

              SHA256

              dc4aa5de2ef37bdff75d8b0df8321e66458f24fc7d1bbf716746cbf590421a9f

              SHA512

              a234a05fa85d511febf18a730a08035fd99f04d84d2911d72e098683f908052080c55ab0f59e248320196c6bebd6c37437e5ecadd052a9d04d658fcb36fe7181

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\build_def\win32\uiohook.gyp
              Filesize

              527B

              MD5

              3327c57c9780d9968cf676f890f89e5b

              SHA1

              7794b44dc83aa1d5d7b8ea8d9718de7b988947bc

              SHA256

              03efde41aa10588a49d9517d1b9027096bd88cf7e2656d410e88de9bd616ea4a

              SHA512

              3dd53fa03202806b7360225cb7ae80710d9c09edfa77b4254e39ebb581805fa1788881433e1791ecea8d510f47c13b54a00accc9ef4b8619b903d0941fcfef10

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\builds\electron-v106-win32-x64\build\Release\iohook.node
              Filesize

              603KB

              MD5

              55dc14d5f1d10eaf22414b3363d44b14

              SHA1

              adfc6e4c84e54ba8609880c4d13a34d26549389f

              SHA256

              249b77e5f86aae6b4a58d4df42ce9ca1b025ca4debc1f5c187be880a878e85e8

              SHA512

              10bdcf59f02fb4711c184e78eda43b93d37a9cb1748be216af03f24548ff0cb91c1c4fb1d2ab9d5e2ccb5ee1795a138be8c99044f7b9001a56ea7fb9b186fbf2

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\builds\electron-v106-win32-x64\build\Release\uiohook.dll
              Filesize

              594KB

              MD5

              b74bc755d8b69d8185bebb84c51e4494

              SHA1

              b5593744860c96313401968ca5338bab6a79d5f7

              SHA256

              0f7b4ea41bffff2935f2eb84bd296dd20e79535c6bd1a34446458f338c9c88e7

              SHA512

              0d0d0e010a35aebf1548437ff56f9b000d93ba3fb0b9287672e62ed7ddbf4c2c9deceee6faa7423aea2d6abcdbdc992b41e2023dd5776b2e4e30a0e926f58ee7

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\helpers.js
              Filesize

              1KB

              MD5

              ced841cee5162bcce601f1837f02eb34

              SHA1

              a8d375131f8b00e05c1ab8b61e22e66834f2522b

              SHA256

              3c152d2db227d1b76b610ce1b2f943d44f9a6e684d5659aff0f3cce51d942739

              SHA512

              9df04a3486c8efb024277c37108efce206eb8d3191f4ade1d560ae9e0a0e449f92abff204aa9d2c30dca326c017eda3915941486cab235016c2d009c2615a818

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\index.js
              Filesize

              11KB

              MD5

              0f382085dbb8288f7068b635e02800ea

              SHA1

              9593b4919726f0ed5c46f63cf3ff1789ed22de01

              SHA256

              2b5122929bbc070d37ce072a9d18c377a5441664e2515c8d6b142a5615591473

              SHA512

              b0248f37c6439892b3c76dbdcf196c5c9d55785603d951ddf428d47e9a688064997d220c9e20c29f74114587c4a92d7e65a6da617404508fa9cfdfca1842f2e1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\install.js
              Filesize

              4KB

              MD5

              1ab6297f0ed4321129c1df984f78b4e4

              SHA1

              753ef850f18392d223addb8fa43f35a767d27cae

              SHA256

              234e981eeb5055f2e0e435c689bcaa745f238098e28e62e375200bc8b75cf7d4

              SHA512

              89e74a3ed201679ec4f275020a48893cfb5663e14f57a5a64039c98ea01b56e41cc8e7f1213520b4b0988b3ee9bb29ed2505efe120dea8731ca389c4203a1c42

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\AUTHORS
              Filesize

              866B

              MD5

              4162e7b883dc584574b27692a2d24bd0

              SHA1

              414dab88628a7cbad624879fdda17a261538c34c

              SHA256

              80a61d5db96a2b9bcde909e04522a6649f5ee9f62129a68fcf7f12916e57dc3c

              SHA512

              1b1ee2475449ffe1b91fd4ca8b98b1576a3dfd6a10d2e8a962b4f9cfad3589bdc2e8f01913c0275041911c62a9f3fd96b8e581e8a46a93b318be0edbc6df90c5

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\CMakeLists.txt
              Filesize

              3KB

              MD5

              50450e3ecfed9df6add47cdec257e719

              SHA1

              17d358712089aaa434e577fb687ec4e22e7124d2

              SHA256

              c40a9b73194b3d055ba824b8d3a5cd7ddad1a7381d6b6a844a851af926a51cc0

              SHA512

              96531e4339da7534cda3d1ee665821dcf48b296e1062de0cac067df2092f2e728f177fb7f7c5f3dc1938684e16f9242f7ee00a3b84c5eb2a3f5642a0748df231

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\Makefile.am
              Filesize

              3KB

              MD5

              755cc5ef874a5f1d05473ab46ae0c8a0

              SHA1

              e2b478b2beff766326e9b8dc1f084d173514d9dc

              SHA256

              16c6ce4153ccf3ac7cf81df965cd008934550ee7edb3127f8df3180123672b7f

              SHA512

              2fd900bcaa59d34ecac53041eb4bf013651ac12f7bac3c0ae1f88d15fc2f39cccf140be5da26a524796d493d03c3ce6141a2d58ca0a45a054fc4502ebd4bc801

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\bootstrap.sh
              Filesize

              144B

              MD5

              7081df0d7d341ce5d28b344e794779d4

              SHA1

              75eb273781ec68a7175e8c2a25c94e8f2e1706ce

              SHA256

              562e9764f0cf60efa0a8bc34d0199ac4c761359633c68c07521b4368f6430d78

              SHA512

              fa788570f0a32c319419d2c00723626ee27990789bc1b130d89baf24bfb7591d57ffae0b306af9a38f0513bdc5ed4d8d70b71fc352fdec5009461af7e949a49f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\configure.ac
              Filesize

              13KB

              MD5

              a85b8acdde55fd3c25b5815d3b2ea36b

              SHA1

              17478fb13258f0b7913aacd311d1b306f3e8383d

              SHA256

              a2ba56e23382342575c25d5f4c269405967eeb8612db0e0a9e679f0cec1316bb

              SHA512

              d00033ed8a137abbf432c156c3f63ffc3c0230cfc31e0f4964b8c6a7e38a1c889eb1a46f7806204c1ed34f9f6fe64dabc9af4840f7877d44d0ca564efbcf235f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\include\uiohook.h
              Filesize

              12KB

              MD5

              7698745b6c06329220b2508921d66366

              SHA1

              531691c7bd3d4a8ba77fcdf4873b2c40c5da2dbe

              SHA256

              66d9107887e5312bb98e9997cf99f5b9bc9f0b8258faafea5949584f6084b134

              SHA512

              cf04d03531d014ee0728f0445dccf8c2f90c3bdd0d47a08cee33c5a112df8c5b601138cab8c0caef91d82c6236f77e970bf9467246ba75780f24386bab54e50f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\m4\ax_pthread.m4
              Filesize

              12KB

              MD5

              a6e95dcfe5cb68e930eb2cf656444699

              SHA1

              0193ba4a97fb28c98473395513e30d8159a5bd2b

              SHA256

              bbbd3de3639f400537ccbb24209fcebd5f26bdc1c73090cca33de8233e0ddb8a

              SHA512

              c2580826413e339adbbf76e3ae06f1d14b9a93c9aff061a56f4fdf22f21364b417e95246c6ebac6e1148dff22a6e47ab1e8f972ea261815f928f118926ed361d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_get_auto_repeat_rate.man
              Filesize

              2KB

              MD5

              b71da3ea950b665897ab0689ba911fd8

              SHA1

              6ae2fa9b74a6ea65f9b885ef280089e55e6d557b

              SHA256

              da0c76c2986c6b7d951bc6e67cce3a1853554e569d8a3884655e2340d99de97b

              SHA512

              0e512b0d93a14d8ffa9cbd59069d59eb1dbfa9ef1a131997178f2841764ccd774049c1ca693965210a92f272101b645a162c2655fbd6ef11869a2258c7c87f29

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_get_pointer_acceleration_multiplier.man
              Filesize

              38B

              MD5

              0c5b0fdb98bbd28b81412d0fcaa97825

              SHA1

              5f120c3256eb9731d855da201d44763f4cb77900

              SHA256

              acec630687d8d57674b1e02ade9f418067b19477687b38d3b633f2e4e5af7a45

              SHA512

              0f2193b1eb7b9fefec767ae53bed60bac2bef28a6bead0c4bc6fe8b61fcf6b63757b573891b91b892efafd8a7ce2c13f4f91aeeee30ceb28ac67fcc123508cf8

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_run.man
              Filesize

              2KB

              MD5

              4d9d5d1848f854fae189c01ce92e14ec

              SHA1

              e1b8d9f25f1ee1569a59429860ceb6c66d9b53f6

              SHA256

              cb60810480ee30b53434287851bbf8cfddc701259ab930a9e4495bd8930ab93e

              SHA512

              99b00ac1bbfea02a0c0514c67e38ca0b9af939d53cf86447c19cd5aff5d703d563ee15394a8f853d5a1ce66545cae47883bd07ebdb6056160d6343c43fce9eb9

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_set_dispatch_proc.man
              Filesize

              1KB

              MD5

              d3e2f9b6d7f1049a35c229905315eb20

              SHA1

              e1404799d88ea8a11f88c4e0bdca7dc4b0ae5fd9

              SHA256

              16fcaf2ac85a89eab6f02847c44906963259d7d656156b9dadaa7347ca8683be

              SHA512

              6ccfa3234e84dbf4ae70cb2bd09351841cf9ee704d7b1e91da097cb81825f38e9cfcc876c62e0fe44159022173926d2371880c7d0bc7595e737f817315d3e645

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_set_logger_proc.man
              Filesize

              1KB

              MD5

              cff7aeee86e0eaddedea79991abcb365

              SHA1

              0baad0eda10b0b8fecc054595604da5d20d89a51

              SHA256

              a0fc2d4e3525b480f4e83890a3468a6e1b38be6c57a689653789c535cf5fcee2

              SHA512

              89ae58794b14b46a94e8854b5a759a621739d90d9f4e8dfe39257b310843fc4c4052d08cee118bbb50c5b7ca9649291944871766167e610144770ca7746c7d00

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\man\hook_stop.man
              Filesize

              21B

              MD5

              b133ec8ce45852e7b15d4bdfc22efcfe

              SHA1

              843e53bec19913069f5158e4ef3992db92112be8

              SHA256

              b812613e92fc4d19e5c4ff3a390c6f1852ff224d091350bd7cbd862267ecc7c2

              SHA512

              71d9358754f38367dbe4f63dfc3d8d4e0b56eb4fd170897cc57dbc56b24e08136bbe86204bf9da110d74f038a7cbeb6b40dedbde5312e918f87a32a6c0f63d2a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\pc\uiohook.pc.in
              Filesize

              218B

              MD5

              aa9124e26e957263a0887705aaa4a7a4

              SHA1

              6e367d6bbf934f0c3fd06b20c91bbb1e2a460319

              SHA256

              5c69b9452614a28143c4f160c8223691e263132b292ae91f3a841aef3b0f14bc

              SHA512

              0703b2707be959f794ba7dc37fb33606e5fb20803bd4e03f18caeae9cf6ad991dfab99efa5f44541dd0efc30fe1342fd6e6c33e565536e6dcd45c19ed124c8b9

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\darwin\input_helper.c
              Filesize

              23KB

              MD5

              b74ef2535ca163fa6aa14b6b22c1b575

              SHA1

              f2471fbe82cd9a7f73a8a6fd45a9e32c219ea9ab

              SHA256

              ffdbf4cbed471206535b0bfb2db2e2355e0e8203f711e06f5c92a6fa2d5a8ad9

              SHA512

              2d438720dfaf1bd83628a70a18dc77b7befa67c456fd29ad56698681d683aafa17f46e7bad6bf5b5236761e5fb1db000e0d6c8a5051548ee6751b1764f9dbb36

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\darwin\input_helper.h
              Filesize

              4KB

              MD5

              2f8403c95ae8bfe987171c12a6547a66

              SHA1

              dbc373102019a063ea10528c9de09f8efcba9ba6

              SHA256

              437f1d25781084c1dfab5667099053bb590105a384ebc74facb78940e568ac50

              SHA512

              fffc7d4430adda496130c94bd317ae0dcc240c87d8b884c0a562ddd4610a287d8f6094c7205eb06a3b533e5a539b562482521f4a223713a1f9973964ae69f6b1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\darwin\input_hook.c
              Filesize

              44KB

              MD5

              d6955635a303b63cfed8a3fbe0f3964e

              SHA1

              5e268a8fdf9a18538d47628c3c2c3dfd6c27f67b

              SHA256

              05665cde7fe1ee8569c7f71e242455f8d2f025fa5af86f1595ea668f4e5df816

              SHA512

              dac1af050c5c818a168b8bdaf5d27adf09075f3ab0392cb86fc7721ca0729476a30f9058f2796fb44e294a498473f7fa7aec0f3d27d00a93a9f36a6d505feb82

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\darwin\post_event.c
              Filesize

              7KB

              MD5

              3432555948531ac5aae1b7ab4f662fa2

              SHA1

              e0db21f07f1e4fc51606df2e8bca936c70d8666b

              SHA256

              8ce6ac8c4158fc8db07e55ef9ed9dff5e576b6799f2713438bb699913d30d4d0

              SHA512

              9e610fb4b248c91af4c0fc4d63c2a4676776687def9038c531b713d5fdd822790eb5059b885c865542f31c0a9b3ccf439d6e8639b646ad803c3627d4d5862881

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\darwin\system_properties.c
              Filesize

              16KB

              MD5

              d0aecc298ae2cfbfa502b87b115700af

              SHA1

              f23c9158316da87586bbac77e9c73651230f7dc4

              SHA256

              b20659b1324b49446a4b070ffe3816b59a6bc352ae0e5644fffc2878ce0d168d

              SHA512

              6cbad21057678265be52f41d48f29d3e0044ecb6a48dfe721b5e406f7cc73636b0f421bc52ebe93404a29c3366648fb3659aaccba8022d3bdd0636e117560d74

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\demo_hook.c
              Filesize

              6KB

              MD5

              0bf5ae8e236822a5029e6777b494f8b4

              SHA1

              3ebe8fa545fb705c58da5d8a816b1b58e1d53dbc

              SHA256

              868ff9e27e6bfc0ec97ad75af4d62b2afa96d0803f3b1191c5043ea2b14555c7

              SHA512

              71a55a7960348051e3d97a5186cfec520aec5f44880b3fc6e95e59d0aa8b96c446f4260a4e448e7a0696387878fcc7ee770d3a54aa8972a781e0d5698c68d8d9

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\demo_hook_async.c
              Filesize

              13KB

              MD5

              32a9ee513c5cfeaa400cf3a1e53fab6a

              SHA1

              f94c3d36cd22080a36987413fb6f2966dc4454c5

              SHA256

              fff34a4ce2f4099327b60f32c1810263838fb63ac60377a764f68b221451784d

              SHA512

              1f95d63929559bcd82d4f46b51dcd1e47967254922c7c87a0a89741cdafe36781cbc7268a35d5d32f6e796f0a67a3034267d68b48ac45809e456230d53d5faf7

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\demo_post.c
              Filesize

              1KB

              MD5

              d5ede4e99284ba0f0e09a12ca7903e63

              SHA1

              cde215b1763c7c0c1044b4bbcc859e592c7ee1c2

              SHA256

              4e1b7211440a87a32e3bd51165ed29a6566c631e6532cca3bbd83494093b76a5

              SHA512

              1fa0edea926ee4c92792fa5f2367eaca19c9dcfb7cd929d04816ae6d18fa70b9352992283dd5d1d81f4b50030ed51fdf27d2bc7aaf0380c4b6116b3ff3f5659f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\demo_properties.c
              Filesize

              3KB

              MD5

              b9cbe7e5b6f223f4ae16983f10b62bbb

              SHA1

              d576d7d8fa39f2cb7a4b2893d5bca575a52d9b3f

              SHA256

              7d1620d0119fba3fa4e551de5a5ab7c1d391356495f7ef8399eea4efc736bd2a

              SHA512

              68c7c2c6a873454dca985121dc6e6ab5dead39c90d8cd5aa8c9fa7ae3e8c22992155cd118a7d8c9eeeb6d5135a0a0710a68d48da03e10089bcdd13b298f84157

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\logger.c
              Filesize

              1KB

              MD5

              94b10eb18e681565929fd6e3a8060711

              SHA1

              3568b6b133f0fa7c59a3eb6babcf234a95d3053a

              SHA256

              3343ee5072c58fb8473b079821a719ee7c55f0b49560de8fc69ffcaf930a9e97

              SHA512

              df43458ac3b74bd9c9af26f564c5d910c4852791d6d0f478d62b03d40d94851fd6a6a0c276fb7ec0a3c1879e8c0aed1e96a37d2c9db860b0476772e2601219ec

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\logger.h
              Filesize

              1KB

              MD5

              fa0176ad667f3dd207c1b98981a4fb8a

              SHA1

              11c9bf40866fd8f61961e79c4182ea7dc4e2fa12

              SHA256

              bc9c7600b7f7d2830bcda05cdfc6adbb02b7540579735b9df70695809615f26f

              SHA512

              56038e03d122de945f073f9fce23e81dae7518e3576bccbba1c96bfbb658ae6ba3412e62f13656b1dd1168e7c557bfa20e85a0ea5c836ef0f88d158af580373a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\windows\input_helper.c
              Filesize

              38KB

              MD5

              f4c6ee36b33dc39ae1a3785d1225438b

              SHA1

              318411095b0b01442e20ac9e0943c2187f1b9a2e

              SHA256

              43da05f31884036657a10c0cb8e75a9f9ac74952c28d9bb24e5069f8f4c9a037

              SHA512

              4d2bef7b3a81c33554fb0b60aca9df08404a49235ab5537263060b23cbde75d7e16e33124ef7a9dffb0c47571111531bc81fe9cf08f9d25345eaa5b9d9b7d398

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\windows\input_helper.h
              Filesize

              4KB

              MD5

              ff65cb9e306841ca1bbbab3147049bcd

              SHA1

              6cb24d7096f3d5827fde93f8076dbcf75d50e6a1

              SHA256

              160af8ab5e9b2816c9c7f3009395a10afdb0a9216543d330f48363af49019c23

              SHA512

              0fd9f282a617aa9bc1938efb49a4e7ff28e43bea672c9cbf5f48f207ee0482d0b388bbc97894a559b03cf967db0e725e20e0bdabb513b8348d1b47b2d1e7db48

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\windows\input_hook.c
              Filesize

              24KB

              MD5

              79664573739e2c7da3d13c0ef1541966

              SHA1

              f332d3c2faee4764aef36639ab8a69480629eb46

              SHA256

              0872a8018c52127b0385a59038d2a7e7803092054812ecae8a95ac1eede0f927

              SHA512

              7902d5726a333c7d8009ca310bf87d80a08e020fc92bef4616b9db04dad49cf82e84fd0f38fb54d494d5812e2214bf371ffe4f1ee48494962b5682cb7a3a6f15

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\windows\post_event.c
              Filesize

              10KB

              MD5

              b2d8a6373060bfaf48c04e10c72e9453

              SHA1

              1dc8cde8a7b477bd3a796e97b461b07bc7aa7d28

              SHA256

              358e476d75b10dba991e087d1804577e584db6a0ef73ef03b41f559f7c07fdb0

              SHA512

              395d653b25b047737ec116fc774c0ad5f791b93cb4b8500b231b93a5a33f21be0a75edf976d39e275a9fd75760f1f902dd38e1e973325445eec72f839c50a89d

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\windows\system_properties.c
              Filesize

              6KB

              MD5

              b87e3127d99db9d78d685ca5d5faab6e

              SHA1

              9912183fdfcb247277626e34c84d38779c08ba05

              SHA256

              de4521143ace005d923ccc33a1b02b7268c3f9b7c0919939d61255f8ea787009

              SHA512

              23bd6b5f047ec61957abdcb604f0248c647177e032d06cb8f7f738546207e86d8a28be1b3013ace9d81a131f3980ffbeb300345519e9a83c83ac69e60bc67a4b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\x11\input_helper.c
              Filesize

              113KB

              MD5

              611a7dcc0691c10f69a9588ae6737606

              SHA1

              23d93916c1411a05782c3f751bb2e106a5c25b7a

              SHA256

              079296bb893a6b401b44b75ac10dbded938d241ff069619ef9b0e45b2b4f1e9d

              SHA512

              0dc984d6526dbc074b1072aa230dddb994b5feac4c82350d51f29bfb2ae86fe87501a27ad8a1b8dc021901e090de82c33876a2fd1796d6c3b3f7e5031d2e3875

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\x11\input_helper.h
              Filesize

              3KB

              MD5

              d2b6c4c5d6a5668b7fe5162523b922c9

              SHA1

              5f01c864b5bf1a24ba8e4778230fa2bccd4002a4

              SHA256

              35d26defdb5549af2b8c8c1209199e0624c6ae8656b8bf96b2619c2d1aa9b93d

              SHA512

              b7bc7016beba0602e6aed94ca46109b6444e9d4038373833e292fb508c7109f9c0044018af5e48ac9a7cf0ddf4464815082cb2e7f06e72e61b29753c9169ba3a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\x11\input_hook.c
              Filesize

              36KB

              MD5

              0468d4cca1d8671128575bd2bd0eecec

              SHA1

              dbbdfb2288f63f29e336e98dc8de643d6497432f

              SHA256

              dcd71993b055f1ba5878cce5d4403080a2e3636401a22953f48bb27282d75973

              SHA512

              5add697ad6d5f5412c0b7f70a0a2965a92749ccb6e1d51d46e0673324cd9e9b4531ee0151bc0551b0fc6201567878a245a248ce28fa9c698d8efffd0637003c8

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\x11\post_event.c
              Filesize

              11KB

              MD5

              9d4774a50e81353acb0dad35cf87d3bb

              SHA1

              222243e9d24d1992f15f47c3318c5f19eac737c7

              SHA256

              4582e952efc0d3532f3c3579f27eab368b642e1d7913ce5e15f202f25cfd6781

              SHA512

              72845a8a0a3fd16058eaa3ee5959f8d25b8832cb3acfc8907e4340ba8435d922098266ed13e6f1aca1f331c64f75a6abed6007b3120d0624d3e73e3b5fb4d647

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\src\x11\system_properties.c
              Filesize

              13KB

              MD5

              1ec9941631fc5aa6bfed67d11f727a97

              SHA1

              0348b29c8c3ab3587daf1a0250a32f1345b5f86b

              SHA256

              77012887dae0fd7d199373dd7bff2644793ca6685183e7c5e3a5a6e8f93ff247

              SHA512

              997dcea30966afaa31c26f6e0fb999b20bdae7540aaab8bbc7324404fd0956f4414445c81543c3aea8ded5c7a39b9fa8613f68f19285e3cacb05e94f930fc30e

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\test\input_helper_test.c
              Filesize

              3KB

              MD5

              0fbf7e99043e69bd720de3d9e5ebfe17

              SHA1

              7fe36790e3c871dc57940cc9eff737544aacc474

              SHA256

              d4fb7a159665616688cd903b1fdf4e2d7ab02b670b7cb43ed5c17ab0c5b43b34

              SHA512

              29e7c4fa6b3c99184a4f2fbb45cc5e33d63738c835fbfb7e697ed71162840af244b5e24bd16f450e59a408385f4fecd38771b5958eb65c3bc243fe857e402162

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\test\minunit.h
              Filesize

              269B

              MD5

              72633fc98bcd77e6965a4a00993dd70d

              SHA1

              2e9107e0bf2208aff2196bec9c0cf5ea46295ef8

              SHA256

              5bb6d0b4a0abb95fa9e632d590ac1ddce989e2cf59fba47215d6dd2374389418

              SHA512

              37fd4c551824b419a0f8f2baca4a541b698a7299a3fc8849d40d7a09134dc161576fe273b6ecdd15ebb580626500499fae047d01fd646b228913a52b04fe6970

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\test\system_properties_test.c
              Filesize

              2KB

              MD5

              b7344070cc597056c1ea624843cf9904

              SHA1

              d112e6101fe4089d12c15769cfc9acd73e7b1403

              SHA256

              71a981f5fbdae3a4dcdc031c560eca1fa652dfcff2130f7d02ac4a10cbf632c1

              SHA512

              c28458f56aa3d0cd68438fd17ee0a495653ac399f5fdc523c192fa92b19598c2179c6c32b8c5983d6b50b98f967b53c42f957d9e840fda8431b13696b1f37f9f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\libuiohook\test\uiohook_test.c
              Filesize

              2KB

              MD5

              f4c3d12f23cb05077d882fc08ffe4cff

              SHA1

              2118ac9b8e7e43a205c0e439c085a8ee0f7f8e68

              SHA256

              5eb83e0403cf4b0e1d93ca8bc897f4a418d9cdaca7be3414093fc55a5874fd2d

              SHA512

              add2bd178c703058ea91c1c5f1b7f5f492e63b0a5ab0fc21d1039d1f3be6f77446bce6a6ff889a6e174a6bf5e4077d8376086af71942599a823857214b543ee1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\package.json
              Filesize

              2KB

              MD5

              04e68b7dddc8a2cf292d67b214e9cf8a

              SHA1

              94433ea42492d2305f057291e7db3b72933de96a

              SHA256

              959574f6547f31a0e513e8212b54924bc9637ddb10a10f2d33a404e0783f7466

              SHA512

              c5f9f08cad6e8bdc40ec5e88d9dfa4f6fe041ebe444c0b59468f9b5772059cb23a2de939bffdabd30b31f07262c730be87e56cf861665d218b822f60ee52b24f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\app.asar.unpacked\node_modules\iohook\src\iohook.h
              Filesize

              540B

              MD5

              03851193a09eeedff7074e1dbaa527db

              SHA1

              0928bcac0376115127c5b0380e52cf8bc929cef8

              SHA256

              ac540a8a2648780801f8a02b8c97b218baef6c1609abb5e6e993b91fbea1f75e

              SHA512

              386499bdd213c7c537fa2d9964b7927007e259f29b8d91790e489dd81854a190b0d6cb2cb4dd3811a08fab09d24e31549354cd7dc5026dc299b8bcc4418b054e

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\backbone\Zar.Backbone.Console.exe
              Filesize

              43.1MB

              MD5

              c799f5eb9b1830906d155c7df4605f31

              SHA1

              1d919aa3b2f430b9ac65509617acf09ee1d9495b

              SHA256

              4b606c36d3a22c8fd68038eeabf7c34405733aa9e3952601e3ac0f9273b23fb8

              SHA512

              76826e3055307b4979ef3379852b56269c480990c1cfda50c8bd4b7e1acd15c23b032ded28305a5bef3501287e886ff3d47a23a4ed95c55b69f923800aa2b5de

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\backbone\appsettings.json
              Filesize

              93B

              MD5

              3fec32c31641ee12bd8ffffd7358831b

              SHA1

              ca856e762af5bfc128ed9fad003d6b64110589fb

              SHA256

              f68fac6c5d31786f4426c3585d50b9cbccea80e6ae19df1e3f6045de7234dd43

              SHA512

              b7ecf27358597e97818380ff1ffb7760647f13d0a08bd625a691e2efa98865fb38b8f08b63ded0681bde4a4babef83d548d027d4fdffc2c56fd87d0013f2cb3c

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\backbone\web.config
              Filesize

              487B

              MD5

              86665b0d8eed8fc9cd5e5ed573fcb46b

              SHA1

              f1e812ee8b0089dd89ad4413ad292ef893082e78

              SHA256

              feb7c29b59e4e7600fec9c43b35cef8761f4fb892f0b0ab23425da8b6f44d9e3

              SHA512

              a98a66b3e7a69def536e9d56bf2699b51dce1de551a0a762cbd659a84553b3bc04dcd1ca3f02c58252d172370975bf6d2c938bfa483fe44fae0a59b25f8a1cdf

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\elevate.exe
              Filesize

              127KB

              MD5

              59262b4355c77ae4cc5809f33fc4924d

              SHA1

              fd3fe61e5b57e76e2c1d7c0f268ab1e2148b0b52

              SHA256

              33f1d5d8d862e7332f8ba4b7966d7424cb58838abb29e49561e8ca2870f182df

              SHA512

              c748876d1180dce28f1a0d3a69d190a3ccc7aaa4751c300b238c50bca5e6024ab2ba22d1b209490c747d16ea47049af0ee1dcd3447ce9c4f244e1eccc2717ec1

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-1.ico
              Filesize

              278KB

              MD5

              b58d4eb1c73a6ee8ccc7aeda37480182

              SHA1

              f5c8a62f386d4079d4477db71d053dd6c2fe8984

              SHA256

              c5be2ecd6b2e582eab16137b7c1c3018c1d4ed2e084e5e7a8226a6a00024a40a

              SHA512

              f84b2657ed01c39ac72c27b56b8e7813ff9b692487914beb50b9e4f87dbd19e2395de5442006df4e7432f3edcb16cff6ad5d7a99f0be53cfbd32121f9b439050

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-2.ico
              Filesize

              278KB

              MD5

              fb304a3ed7fde8e34702280b33b415b4

              SHA1

              7dc392d84d068ef5e1d443dc2d4695feeb29a6c5

              SHA256

              b24025a6a436eeb859bb8244ab4df7f160aec6bad7e4580e9c28a4f506badd07

              SHA512

              223f30b00aff58da03117c064b0c9a212ffb52b5c4c163e52b30b8786b7fbc100cf48917d4b97ae4cbb2279bcda267a6858ffddc3ba1ea6d9f17ceab380cd97f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-3.ico
              Filesize

              278KB

              MD5

              00ecbf7843ec2847ee06e020c0c15bc9

              SHA1

              7d41efe7cfa25bd8cbee2067b9fabb11a0dc915b

              SHA256

              a19e504d855ddc48fe003f606b05672ba530c2507e7207186605668e452b24d5

              SHA512

              9d25d19fa440d0fa7e5bb9855f8ab7577231a5e2f9214729d2c041606a58e5ea4d0193e3eb0872a347d6f13ad9dcd60e438e37647613e4d630563a637047778a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-4.ico
              Filesize

              278KB

              MD5

              db0327dc9dde0a1b00e89ee3a1599072

              SHA1

              1eb321e8d8177a8a1a7d7bbc5ad461e01305d512

              SHA256

              116c228037b9e4c28065c6031d98f96d2bc0aa074b8445b88e61d958489cb45c

              SHA512

              612329bc77bc04e16cef8d6751d5cfef48d73ffccc3a2ac38a84801243787ae5c886643b57af753ac1c92dc8c6417a07f1b4d152eb2e35b5c359f56e1f0b3ef7

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-5.ico
              Filesize

              278KB

              MD5

              472f7604e4f082ccf7d7e6dd0e80988b

              SHA1

              c005da8aad1d2c58e83ed453e5bb604fc7828f6b

              SHA256

              0d7d7535eef0fb4727b214b551f4780eb4ae2d1a48ae037d66c77f9283bcdf7b

              SHA512

              f443b453255bd8ba5c51f5ced5a720029fff42b18ee84de8d7b144c0c59947727d484a270aa0de2b629d7507973fa5a7c704bd12d6dcc020e3a24c0f8ea42025

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-6.ico
              Filesize

              278KB

              MD5

              b22fe16f72a1f748b15dd3659a5e9c8b

              SHA1

              e1167ca49e2c831093195bb1403397df8b6ab26f

              SHA256

              45f5b7ab998715a3aa53c3fb4958b95fa7d814d749c004ad4378f8ce55fe16ec

              SHA512

              0a22458bfa67cf9a85fc62ce29d492e590f51a4b824818249dbdb5f51d2826c67eb718a666f93b13b1113c82fe842153f9c0980ed1dc9cfea1b0f43b0220dceb

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-7.ico
              Filesize

              278KB

              MD5

              7e192caf59ffcfdd9ac382a1ba173afc

              SHA1

              a6d399667ad80247211b03f3adf98672a83639ee

              SHA256

              ffab4f3a243f175a3e62480bc8bebc0756919cedd8e34e34b17d09733fed71e9

              SHA512

              7aabd874580908810b4fccf93b727e455fabeada5aa1c381124b38cb35cc801fc370eb6df4ecb72c12841391c8a176838e21eda619af9addb4bbfdd889b99b70

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-8.ico
              Filesize

              278KB

              MD5

              92625b4906463205e1197ec060f7b862

              SHA1

              12bdfc7747e4bc5f7c9dc6a7183fff8f9768a28b

              SHA256

              f0fe165c03e3f484a0a899c5c198765906a62a7e0e20c73d75f3cd637714efd7

              SHA512

              c047f4b99d5180b772559f34c787c13fbbad233680c395a52e894657be0a0786ae98aa18f23778f12823557c675ee28f2b4c003cf471cdab5c3ebaafcd4a010b

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon-overlay-notif-9.ico
              Filesize

              278KB

              MD5

              e1611fda21c099d3b43719db58f0eda9

              SHA1

              394a70e90a6d940dd479a018b46d45b20fd74e33

              SHA256

              7a996a3206d30f5f3b7d9e92f365934fc2cbcba4722014457c16bc1ad01c787b

              SHA512

              37896e96a6c834ae8f7b07471c904744b5a8abb928c71dec312d0a448f26514af68cc4fc8e889cab4f263ef135a841831eaec8bae95067d97d0b8e17edaccb4a

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\icon.ico
              Filesize

              278KB

              MD5

              ba7629ec13a180349ecef27dac7f1eee

              SHA1

              275f8e79a73f4a9367f519e1b46ab3975b56f8f7

              SHA256

              f89f0d1874a398da4355b921c631428f5dc967ac5d0d41275c40d831e7c9936a

              SHA512

              da8f8286ac290c0ee88bf8843e5f2dc687ab997d62734bbb831acc149a9132f7104b73c33c8ba51c4b041adcba3fccaaaf780cacbd585054fa19b36902f9d068

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\streamer\in-game.html
              Filesize

              1KB

              MD5

              4e4f05b9f325b9387a8feaf4ab415c8d

              SHA1

              cc73128a5c39638b9a78df8a18404e4f690ac072

              SHA256

              81fc1b658dc5460591f21fcd7d3ae707563ca120b7cbd58b2f797f238d3444a9

              SHA512

              99b8c1a8e67c84b4f93fbad6e0061aeb597f13b8beccfca19e38563e0ba240bfac9eaefb800667d25ec2a93d5164d17acfcc73d8a7e1fe8a5ce37036f159cc65

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\streamer\in-game.js
              Filesize

              97B

              MD5

              2b55c6f94b17ad7f651a114ec302fef4

              SHA1

              2688187a3d9d77c87d5484729466d30b8bb54ae8

              SHA256

              3abab82935bce027fa6a40f11d0b640ce4347102c7bc504647a760e41e1a2586

              SHA512

              4e1cfb2be1beddcd7b3f98bf55a772c31b203998cd0d31b88f02beb61dfa6b6bd347b8bdb6d8b5e7b3373a55c8a22e37a363d7d7e59d9dd79570093698a02115

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\streamer\readme.txt
              Filesize

              291B

              MD5

              fd2343777df3c3cc9e0da2aa073750f3

              SHA1

              a6dd370374ad9fbd9eb3f12f9184c914c67a890f

              SHA256

              bf1fdd4d2a0dc2710df9b589be0b1122943fba40f196b8d495017a07f6987978

              SHA512

              93efda572764a10b320ada494296ac146283952d6057d9ee820a551b0655d67f60582ffa572843125b9e532a8858126ccaabb161fc7bc46be3b704e39f7f1cca

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\tray-icon-notif.ico
              Filesize

              278KB

              MD5

              85c24ca3bc1ef391113bf1c609281dca

              SHA1

              89392f90db9f612e4714baa723ef6b6b0461eaf4

              SHA256

              6dd11e3e43e56087db2ae6b44ae3cfa21de153be7c5f5e066a119e1926ff234e

              SHA512

              252b8e822adaf8f9335312d4e76effe443a0396300b0cdb7170a49d176cfde5a38c10f09fddf345587dae81e87f8d0b1fc42f40f148e80523ad93fc1ee0f8f90

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\resources\tray-icon.ico
              Filesize

              278KB

              MD5

              4066cfac0ef0c5e0b649920d9e293ff1

              SHA1

              2cba5256fda0f9e98578425459c34cccb9722b79

              SHA256

              28c1c8ffeef6e8b9dd4134de61d198129e12fdad759f64bb1a6492da54435287

              SHA512

              fc462f9f2eb98e56ab6b8967432485040f3ed08ae1b3c308894718ee9cbba51049aea0e9dff550516c3c9f568e7fbce972f11e4914fb2453d97aa660dd567708

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\snapshot_blob.bin
              Filesize

              397KB

              MD5

              2b09a6d421a1eb549237382c3cecd328

              SHA1

              98722a09a5be2512ec55ff6462a200c71b16ad2a

              SHA256

              f9c472794aa190e96eac204d6c2d86c9ef63bfd6fef8df69f39b85cf4ad853c0

              SHA512

              b3636d7d3c53326169dbd74087f1e1e9afe67ff794ed25eda0c9c86773a9068e2770857b47c1c4a49297128eaf628ea31078a852f9209d2e173fb7021146b721

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\v8_context_snapshot.bin
              Filesize

              713KB

              MD5

              1270ddd6641f34d158ea05531a319ec9

              SHA1

              7d688b21acadb252ad8f175f64f5a3e44b483b0b

              SHA256

              47a8d799b55ba4c7a55498e0876521ad11cc2fa349665b11c715334a77f72b29

              SHA512

              710c18ef4e21aa6f666fa4f8d123b388c751e061b2197dae0332091fbef5bd216400c0f3bca8622f89e88733f23c66571a431eb3330dba87de1fc16979589e97

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\vk_swiftshader.dll
              Filesize

              4.6MB

              MD5

              8aaf2e321d996d6a1e8d88bdf44090d7

              SHA1

              085b3bb86f2f2f878e87dea518cf06a5e9e9f0b2

              SHA256

              6f758afdab08ddba403784778d364900bcede02afed27f088d093f29932b4dc8

              SHA512

              5b9a358bed9a143da6dc8fdb381f038923398ed21d9febd244b8908b8b30e5c7f5898f421cd5ab80fd04722be216482492d477ccfed0c4ce891814d3771a7297

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\vk_swiftshader_icd.json
              Filesize

              106B

              MD5

              8642dd3a87e2de6e991fae08458e302b

              SHA1

              9c06735c31cec00600fd763a92f8112d085bd12a

              SHA256

              32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

              SHA512

              f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

            • C:\Users\Admin\AppData\Local\Temp\nsi23B7.tmp\7z-out\vulkan-1.dll
              Filesize

              876KB

              MD5

              ba8edb5f1aef3cc2079e042520b67b6a

              SHA1

              6c96512326150f71cceec53e9afd8160904f1cf1

              SHA256

              8e140a09229a8e924e907139dd628802c06a950d4a93d8daeb93ed2939da9fd4

              SHA512

              04b1a80dadf768fe1585fadfd40c62d4814fe0fcf9b2c8de7fccda88e9cd361dd30a818784bfee4f0cd6f8a22d86a87d98020fd28ed6c7dd2b32b78ca8da0895

            • C:\Users\Admin\AppData\Roaming\zar-app\Crashpad\settings.dat
              Filesize

              40B

              MD5

              00fed935ca7812a3f96d1dbd1b7c4519

              SHA1

              84e3be534d80872b4e865c8c3a03919895a9be22

              SHA256

              a374ba8ebfee25ca79be22b1f26ae009a55db9575a34228f7ffffab527176be6

              SHA512

              d3cfc9d4bf561296079fbd0a138fec260b06f4633ad9e43e9a6951b266b471bfc2b198fd4f31a0565a9e0d1487b51c095c706df3d9767f8a0903fab636e6ef84

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              62.8MB

              MD5

              fcda154d59144be4f52844bcaab6da28

              SHA1

              e3e44e6cac8dd5da5cc12396a4c3750e37726dc3

              SHA256

              46843c7a3aaa877ed9204347feb0c18f27df133e2e22c9032038c9de02236ebe

              SHA512

              578fff26a7aa897d8eb951665bb20f7fc706f17f513577e31b0437b47c759849628b41038e2ccc7773d57ca1bddfc3f7256c1561d6ee7f3465c77fe89273a867

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              60.9MB

              MD5

              c8cdd695fff8a269d1b717bd2645ddce

              SHA1

              ab9af3764f893cbe79d2875032e50bc1ba4f6fbe

              SHA256

              dbdef3e3e8919707e8fc3b82505c5abde42f4d3e7bfa74b2f1331ff82f6ff195

              SHA512

              8e10b3046e6663d739947834454efe1ed53766e99ad55adae086a6dc0c7b06693efbe1e66ef1130131f6b0f36040f6dc5f568f6142150ac7324476e15635756e

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              62.1MB

              MD5

              0cc88e32b2e52beb20bec24df89da3fb

              SHA1

              5e08f07d5a7a8f4059e80157f1f3eebe9cacfe8e

              SHA256

              c0015eb65cd574e6642a9bfb2864082b63a91daa2e2efa6519d0f7ac4fd8c6d3

              SHA512

              122208e7bf557dacbeb5bfe2c1bf0c4e2df14193a9813ad17923c72810f448c9383625ec114f6826d69f884c0c2ea8edb034a3a17c40b9b6db3bb13b7bfd5200

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              62.1MB

              MD5

              675250461e732211f57835a0fc9ae1c3

              SHA1

              291d4cdbcf7a9426b4f961a61511e81d4ce98f30

              SHA256

              ef02b62baafd7e243775631009106204958f7a7b58ec12bcff8ec88813b2289c

              SHA512

              d582af756a37d49ca80bcff30e7e3f30318048a86438ef060d94114e42b2e0b269daa29ec72163fc917c2b223167e0d56232da76906fcd84691d8300db34b9d7

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              60.8MB

              MD5

              18c43a829efa1fb732ba78ee6b14075b

              SHA1

              b260b46a6af5840da6546f9677faeef48032e57f

              SHA256

              764076d982589992e4d3f725b53a70f744504c844bad609158b50990601fd121

              SHA512

              de00e6f7fd5a75e6be91cd5baa578d6ae00321655f5075fac60b3c74668932ccdba84cc803974f28ed0d18c69f2e9a05aeecf05dc4ac78a097eba69fe8368b4e

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              59.5MB

              MD5

              c24095007e5c3f25b1c13c80b6c215c0

              SHA1

              f24a77dac8d352e0c80ecb7e7d34d4b3720c9a5a

              SHA256

              6c29229ed323dd375450f010ca25cf1eb76e5031050b62733b56be89dc31706e

              SHA512

              e42980b498a463a55b40602a4a0f813a224cb36a905fdb081cd5c72805291b0d10fdcbf9d6f5acb3e541cf1f91bff2829538aba76a4760176b2f2947f022a1ea

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              57.8MB

              MD5

              fccab05c1ab959bcc18ef4a59cad3b50

              SHA1

              38bd6d1be622bb28a99784e4a97039c51ac27b13

              SHA256

              c6c0a6beda44928843733cb1f5485ddbe0899765553cee427a53424f3f2de85a

              SHA512

              e9f7762fe5d1422165f92300f84a42fc3542e0b894da8510515c121f60cfe4381c5ee2c2e4de6f0609991e5b746d565aae6cb4720b3d5e501bbf35267b27c5c0

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              60.6MB

              MD5

              a6864dd02d9cbff46d89201228d68ca5

              SHA1

              9564ac967e7d45dbb3eb530dee14b40ef0210aa2

              SHA256

              5c084e5756649fb7a10b38731122f56081f7188d48e099d4fd6402e03c4662b5

              SHA512

              c4695c0e23c799e1de1be2cf82109a9967910bfa2b1da9fbd6d4f758fa4b7111b6ba557053a91f33322831cf1af630dcb5f879d10db3e85ebc2f9ee67fab52f0

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              60.3MB

              MD5

              ef1da714f7d818a480a0f9d489cb675f

              SHA1

              2d796810278249da9ce83288e92a26f3dd470ee8

              SHA256

              63f63fed5511bed4e078065a57e48d2c8ca339afc8c8e5b6e040302fcb5cc382

              SHA512

              328b965d318f93a6fb1a791516b5fae4c7faf0360aad2788d12067d318ee26c46b4cee92c0d0f78c0ad6ab45130f9a68af12d40ef4e2a689514608de268a91b5

            • \Users\Admin\AppData\Local\Programs\zar-app\ZAR App.exe
              Filesize

              56.1MB

              MD5

              eac47e0065adb7b8833293f7a04e264b

              SHA1

              6f1b9917c46bcdcef93e33f5ad7ac6961473ef1b

              SHA256

              d2c09e7bfe299ea8b8aee0a75867c240635403cf1f9ed7fd2d330fd07a149959

              SHA512

              4a0bb399c4767cbf0d523c113529455abd33d3aa2be57b95f7d03372e45c84e32b5c448d0200b74581c5cfdc9b1f62e07f9e6befcb42a14a5c84f70d8dc27239

            • \Users\Admin\AppData\Local\Temp\0481061f-275b-4024-a815-37b18c2db798.tmp.node
              Filesize

              626KB

              MD5

              88f8f0255397ff7f9f0c8797f75b127e

              SHA1

              58c56a6aa47d1be570d98cb336be541b187cfcfa

              SHA256

              6e197d2d3fd692ba8c0016686ef9828bef039b614fa230dea758b355af1f479f

              SHA512

              4a8d2ce63ae1095fb6b66a91c12e7ac0830d8638171204a20e7d4b7c12f35f3478f89180b63a1e09468a9499d537d951aa44fa9bf1b09e158acafc7e2d6ba0fb

            • \Users\Admin\AppData\Local\Temp\fafcf19b-ee2b-489d-b454-e5a23fd06c37.tmp.node
              Filesize

              620KB

              MD5

              dc23a5771461ea9dc6298e841788b8d1

              SHA1

              6585417f235928843bcf9002c7b691d1122d75b0

              SHA256

              c3fe2a2d76c3ce0db33111a53bdabfc247b27670e5c83423735939fba96ad0e4

              SHA512

              463a014d5f856287fddfdebe790ba5a78fd7eeb81bdbe46984a06563af64afb721ad0b36f4bc4d56bc4307fb01ff93a303865d1df4d6da42edab230bed5b16a3

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\SpiderBanner.dll
              Filesize

              9KB

              MD5

              17309e33b596ba3a5693b4d3e85cf8d7

              SHA1

              7d361836cf53df42021c7f2b148aec9458818c01

              SHA256

              996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

              SHA512

              1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\StdUtils.dll
              Filesize

              100KB

              MD5

              c6a6e03f77c313b267498515488c5740

              SHA1

              3d49fc2784b9450962ed6b82b46e9c3c957d7c15

              SHA256

              b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

              SHA512

              9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\System.dll
              Filesize

              12KB

              MD5

              0d7ad4f45dc6f5aa87f606d0331c6901

              SHA1

              48df0911f0484cbe2a8cdd5362140b63c41ee457

              SHA256

              3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

              SHA512

              c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\WinShell.dll
              Filesize

              3KB

              MD5

              1cc7c37b7e0c8cd8bf04b6cc283e1e56

              SHA1

              0b9519763be6625bd5abce175dcc59c96d100d4c

              SHA256

              9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

              SHA512

              7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\nsExec.dll
              Filesize

              6KB

              MD5

              ec0504e6b8a11d5aad43b296beeb84b2

              SHA1

              91b5ce085130c8c7194d66b2439ec9e1c206497c

              SHA256

              5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

              SHA512

              3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

            • \Users\Admin\AppData\Local\Temp\nsi23B7.tmp\nsis7z.dll
              Filesize

              424KB

              MD5

              80e44ce4895304c6a3a831310fbf8cd0

              SHA1

              36bd49ae21c460be5753a904b4501f1abca53508

              SHA256

              b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

              SHA512

              c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

            • memory/1044-1708-0x0000000000650000-0x0000000000652000-memory.dmp
              Filesize

              8KB

            • memory/1808-2227-0x0000000000B40000-0x0000000000B41000-memory.dmp
              Filesize

              4KB