Analysis
-
max time kernel
177s -
max time network
155s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-es -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-eslocale:es-esos:windows10-ltsc 2021-x64systemwindows -
submitted
14-01-2025 18:14
Static task
static1
General
-
Target
ππΉπππΏ~πΉπΎβπ-π·ππππππΆπΉβ¨πΉπππΏ-πποΏ½οΏ½οΏ½.7z
-
Size
46.3MB
-
MD5
8a0ce588302c5ed3ff83210698e17402
-
SHA1
e5e34f4c891e81546f332e1b7d652f97eafb2beb
-
SHA256
7d945fce68cd92bf8f7af513b3b050ce70995624c27a479e381531ff5570ba90
-
SHA512
3c8dadd6dcfb670d43c8779ee3d8cbfae0734912e06a9c6f059afccb0aab8f054dd22a1780b18ac88ddea134eb962bc3380e9d7a00e7ea4f864edbed3d881b22
-
SSDEEP
786432:CcTEDpK5HoMxn6AkyzkoVgdnMSQgqgwDeB3iYxsFifgcFrq4BtLsLCr20z:wA5Rxn6Aky9nhDelXeFUF5BtLGCrXz
Malware Config
Extracted
lumma
https://drainytwiggy.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2449540194-3226363261-2578591490-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 4 IoCs
pid Process 4268 Setup.exe 1372 Revisions.com 1152 Setup.exe 1148 Revisions.com -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 2124 tasklist.exe 2580 tasklist.exe 1608 tasklist.exe 4648 tasklist.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File opened for modification C:\Windows\MemphisUnsubscribe Setup.exe File opened for modification C:\Windows\LesLime Setup.exe File opened for modification C:\Windows\HarvardMn Setup.exe File opened for modification C:\Windows\SellersOperations Setup.exe File opened for modification C:\Windows\LesLime Setup.exe File opened for modification C:\Windows\HarperUndertaken Setup.exe File opened for modification C:\Windows\AvailableWrites Setup.exe File opened for modification C:\Windows\KyBlues Setup.exe File opened for modification C:\Windows\HarperUndertaken Setup.exe File opened for modification C:\Windows\MemphisUnsubscribe Setup.exe File opened for modification C:\Windows\AvailableWrites Setup.exe File opened for modification C:\Windows\SmoothWednesday Setup.exe File opened for modification C:\Windows\KnowingTear Setup.exe File opened for modification C:\Windows\SellersOperations Setup.exe File opened for modification C:\Windows\KyBlues Setup.exe File opened for modification C:\Windows\SmoothWednesday Setup.exe File opened for modification C:\Windows\KnowingTear Setup.exe File opened for modification C:\Windows\HarvardMn Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revisions.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revisions.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1148 Revisions.com 1148 Revisions.com 1148 Revisions.com 1148 Revisions.com 1148 Revisions.com 1148 Revisions.com 1352 taskmgr.exe 1352 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3420 7zFM.exe 1352 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 3420 7zFM.exe Token: 35 3420 7zFM.exe Token: SeSecurityPrivilege 3420 7zFM.exe Token: SeDebugPrivilege 2124 tasklist.exe Token: SeDebugPrivilege 2580 tasklist.exe Token: SeDebugPrivilege 1352 taskmgr.exe Token: SeSystemProfilePrivilege 1352 taskmgr.exe Token: SeCreateGlobalPrivilege 1352 taskmgr.exe Token: SeDebugPrivilege 1608 tasklist.exe Token: SeDebugPrivilege 4648 tasklist.exe Token: 33 1352 taskmgr.exe Token: SeIncBasePriorityPrivilege 1352 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3420 7zFM.exe 3420 7zFM.exe 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1372 Revisions.com 1372 Revisions.com 1372 Revisions.com 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe 1352 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4268 wrote to memory of 4116 4268 Setup.exe 89 PID 4268 wrote to memory of 4116 4268 Setup.exe 89 PID 4268 wrote to memory of 4116 4268 Setup.exe 89 PID 4116 wrote to memory of 2124 4116 cmd.exe 91 PID 4116 wrote to memory of 2124 4116 cmd.exe 91 PID 4116 wrote to memory of 2124 4116 cmd.exe 91 PID 4116 wrote to memory of 2576 4116 cmd.exe 92 PID 4116 wrote to memory of 2576 4116 cmd.exe 92 PID 4116 wrote to memory of 2576 4116 cmd.exe 92 PID 4116 wrote to memory of 2580 4116 cmd.exe 93 PID 4116 wrote to memory of 2580 4116 cmd.exe 93 PID 4116 wrote to memory of 2580 4116 cmd.exe 93 PID 4116 wrote to memory of 4184 4116 cmd.exe 94 PID 4116 wrote to memory of 4184 4116 cmd.exe 94 PID 4116 wrote to memory of 4184 4116 cmd.exe 94 PID 4116 wrote to memory of 2972 4116 cmd.exe 95 PID 4116 wrote to memory of 2972 4116 cmd.exe 95 PID 4116 wrote to memory of 2972 4116 cmd.exe 95 PID 4116 wrote to memory of 3916 4116 cmd.exe 96 PID 4116 wrote to memory of 3916 4116 cmd.exe 96 PID 4116 wrote to memory of 3916 4116 cmd.exe 96 PID 4116 wrote to memory of 4152 4116 cmd.exe 97 PID 4116 wrote to memory of 4152 4116 cmd.exe 97 PID 4116 wrote to memory of 4152 4116 cmd.exe 97 PID 4116 wrote to memory of 4348 4116 cmd.exe 98 PID 4116 wrote to memory of 4348 4116 cmd.exe 98 PID 4116 wrote to memory of 4348 4116 cmd.exe 98 PID 4116 wrote to memory of 2196 4116 cmd.exe 99 PID 4116 wrote to memory of 2196 4116 cmd.exe 99 PID 4116 wrote to memory of 2196 4116 cmd.exe 99 PID 4116 wrote to memory of 1372 4116 cmd.exe 100 PID 4116 wrote to memory of 1372 4116 cmd.exe 100 PID 4116 wrote to memory of 1372 4116 cmd.exe 100 PID 4116 wrote to memory of 1916 4116 cmd.exe 101 PID 4116 wrote to memory of 1916 4116 cmd.exe 101 PID 4116 wrote to memory of 1916 4116 cmd.exe 101 PID 1152 wrote to memory of 4128 1152 Setup.exe 104 PID 1152 wrote to memory of 4128 1152 Setup.exe 104 PID 1152 wrote to memory of 4128 1152 Setup.exe 104 PID 4128 wrote to memory of 1608 4128 cmd.exe 106 PID 4128 wrote to memory of 1608 4128 cmd.exe 106 PID 4128 wrote to memory of 1608 4128 cmd.exe 106 PID 4128 wrote to memory of 2752 4128 cmd.exe 107 PID 4128 wrote to memory of 2752 4128 cmd.exe 107 PID 4128 wrote to memory of 2752 4128 cmd.exe 107 PID 4128 wrote to memory of 4648 4128 cmd.exe 108 PID 4128 wrote to memory of 4648 4128 cmd.exe 108 PID 4128 wrote to memory of 4648 4128 cmd.exe 108 PID 4128 wrote to memory of 3788 4128 cmd.exe 109 PID 4128 wrote to memory of 3788 4128 cmd.exe 109 PID 4128 wrote to memory of 3788 4128 cmd.exe 109 PID 4128 wrote to memory of 3400 4128 cmd.exe 110 PID 4128 wrote to memory of 3400 4128 cmd.exe 110 PID 4128 wrote to memory of 3400 4128 cmd.exe 110 PID 4128 wrote to memory of 4856 4128 cmd.exe 111 PID 4128 wrote to memory of 4856 4128 cmd.exe 111 PID 4128 wrote to memory of 4856 4128 cmd.exe 111 PID 4128 wrote to memory of 3904 4128 cmd.exe 112 PID 4128 wrote to memory of 3904 4128 cmd.exe 112 PID 4128 wrote to memory of 3904 4128 cmd.exe 112 PID 4128 wrote to memory of 5096 4128 cmd.exe 113 PID 4128 wrote to memory of 5096 4128 cmd.exe 113 PID 4128 wrote to memory of 5096 4128 cmd.exe 113 PID 4128 wrote to memory of 3188 4128 cmd.exe 114
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\ππΉπππΏ~πΉπΎβπ-π·ππππππΆπΉβ¨πΉπππΏ-πποΏ½οΏ½οΏ½.7z"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2244
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Setup.exe"C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Basename Basename.cmd & Basename.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4184
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 174743⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Temperature3⤵
- System Location Discovery: System Language Discovery
PID:3916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Site" Practice3⤵
- System Location Discovery: System Language Discovery
PID:4152
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 17474\Revisions.com + Homeland + Incorporate + Locate + Introduction + Adapters + Bird + Language + Siemens + Those + Sf + Yn 17474\Revisions.com3⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Shemale + ..\Anatomy + ..\Treated + ..\Kentucky + ..\Keith + ..\Substantial + ..\Publicity W3⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\17474\Revisions.comRevisions.com W3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1372
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1352
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Setup.exe"C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Basename Basename.cmd & Basename.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 174743⤵
- System Location Discovery: System Language Discovery
PID:3400
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Temperature3⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Site" Practice3⤵
- System Location Discovery: System Language Discovery
PID:3904
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 17474\Revisions.com + Homeland + Incorporate + Locate + Introduction + Adapters + Bird + Language + Siemens + Those + Sf + Yn 17474\Revisions.com3⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Shemale + ..\Anatomy + ..\Treated + ..\Kentucky + ..\Keith + ..\Substantial + ..\Publicity W3⤵
- System Location Discovery: System Language Discovery
PID:3188
-
-
C:\Users\Admin\AppData\Local\Temp\17474\Revisions.comRevisions.com W3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1148
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82KB
MD5477b9b6ec9422330fbfd6bab8ea6fc96
SHA1ff6781cd9db4c624f8bba859a2bec145709a0570
SHA256acde625541944ada3efb63ad11c6ff2b2ebfd3e78da621e34c8183811de20980
SHA5122e2eb85aeb124fef01e0d1c3e635c4ee69d5a77f2c67f6ede31d3d357c9ce92103a34743b8cac088d9d46aa883a0774461ea0e5e6993a5295e84697761b12a3a
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
1KB
MD584c8378bcc727c504b77d03aa2d8c47b
SHA1d1c212bb165aac942848e53d98eb4afaae01ddca
SHA256026ed9db19a01f41eaa2f7459592432ad8ba6eeaa0b5079db1454f0782058239
SHA512209ad446ba88d3913e4a9abd73e1b747315bea446895aaee8e5d3e075fa81b57174b29a6fa33452483cf14105b7ff70528b405337ad15c034b9ade8806cc0fb3
-
Filesize
481KB
MD5fda04206a6c8d912c23d2df26e104483
SHA1a450d093243d97d9b2257c7a1bdd208cd6c62fac
SHA256061f7bb9fe901ad4bc0f86794dc2144211303bec89120429182edc78d2290327
SHA512f3dd8bd58540d488faba5997be6f89cd821738cf63fb9396d0259a449594b3187e5a0047a0ae29d2cdaf72198438248110a011f555d5a647ee1de2f2e223a190
-
Filesize
53KB
MD5dbb8fc25e135c14c845d08a19284c5a7
SHA1808ccd041dc0f163d54cc3bc8f3f2855ed2debce
SHA256f75759b20c3ab30c084025a9f6bf8dc2d009999b1b7565c00f1456fa9ceb0897
SHA512908f18a84d8c3d327ed0215c4364db6098c7cf6ef7288af0a3174621e5ca9a0c344e1159503b1cee803bad0f19365553bf1365125158e851b6d99588845f139e
-
Filesize
83KB
MD5dcd8f2dd9f0aba9270b3a962a082c1fa
SHA1532bf37c0cc95123f3e82a365bf05e5de27578d3
SHA256db0e739a56c11c3e1ac8b5b90305216935b2c21a5275a57c0fc0b3128cb3561d
SHA512304b21c6d16783773988796ee4d36f769b6ec5528a0862a551164dcc09a912c8a1ae7f2c2daad615fd549bd96fee422c3f69a61360e64f0442fe4ddecdfd06e5
-
Filesize
30KB
MD573c59c4554ae97c36eb48b91273759a3
SHA137388aeb675c6f3e919efd650fd2098d7d3a7da6
SHA256a5cce371c8a926277ef47fda981b7689c95989361da2ca10e993dbd9201ae625
SHA512501466ef66952e70fc8beb01e228eb05683233fd7895c7bbccdbb9be0dc96980e12ac97c5644a209e8abcb44fac16fbe3cd65272f6c39a15f3b37b416445a308
-
Filesize
109KB
MD57b9628e63cbdf279f5480ef0cce6066c
SHA19f61c44b114203f48044512c5543e8250d2e5a5f
SHA256bc191ca86b3f02612692291a5f519829bf271ff819f63aa5a1736c710d8d3157
SHA512c330f93e293a9259a28c38ca649ee4cd2830124e5434c9481c8d419c180f6621c310c1a2e07e92530c26439b5c73dd3257064666cb368035247a1bb7698ab43f
-
Filesize
81KB
MD528ffba3281803622458947cd320a23f3
SHA1022442a671bc5c56a1c35921d3b41e07e6fe4868
SHA256f4b204c03bb73684f577e81a445827665091c1c0a3c4b02b6d571d976f00d477
SHA5124b21ef64f42187fd056d5056ce429658da9103c075e00e016962a86b63edc297f23d402edb0aa6d9f2d0ff6123f0624e424446af73c10ec097aebabc39e8a29f
-
Filesize
98KB
MD5cfb3f4e73232b3bc7f8719df0265a4b2
SHA157ee74233b2e33afdfd664d0e28e5d1e9e87c076
SHA256022193bfa4824f1565a2008a537670e3f71f430491fc48fdb67edd5c1b4e16b8
SHA512af7d06f2d4c4ad0a83be91bf93f2c5acf5cc3564de7a21af5179b2ee2cd6aea2440fe53b3184f1107775f0027a781a9d1ad93668678e0fa764279c6a4571c2fc
-
Filesize
96KB
MD5e54812a27e0aad02f730eb7ee4e37f94
SHA1e6eb178b058bacac46ee05036b5da583abb53a14
SHA256f34665a52e9885d795ec7082acdf62628e6f88c5f5f67878d2105229f70f36b1
SHA512b3d6b1dfe8c2c615bf54b49434a7fa1c1c038ba89947d54a5da1499f3fd33a2be0254ddd9b319f6306de7f6ef0e9c1444dfa38212248737172924acf8888ae79
-
Filesize
93KB
MD5c5ae55c8e6625ac189987defc867a39a
SHA17c6ef14cf05d74451afeedd383fa622815e6dfc3
SHA25672ec50c30793434f5e7dc6c2908936d854a6391b580f445abf26990805289455
SHA512da2c1eb4981bb57dda34a2d990f8e35a29d1388a09d8ddb702c58c40d32101907d5eab2798cf6c3a5b7d4b89d387fb01e2e14959c49e75aaa4779c977a6191b9
-
Filesize
74KB
MD54474a58258494cc09ebbce55f89a1715
SHA1ddd1b61462dcec3ce420ffee77bbb6c22d773986
SHA25691cfdc65307561befdfe14b745148b7416155d4aba02e38d84be09e9247eafb9
SHA512fbf68d78a8db5e803f2a442aa704254b5b239cc4d40ce01f1b119a3e519701166ca8f00bf6722d63daaf0f0cab1fa3b9068060ce1966ae8b279b3956d14fc2ed
-
Filesize
112KB
MD5ad2fdc1f2dfffb1cb4b77722f63061fd
SHA1ea897eb1426f5aae86971d5f692bc1687473d13b
SHA256f7f55fca66fd661a4df2e1dd27fc82dbedea06f66d0ccf13f5b26a1e6e0c4f8a
SHA51248714a7f8ee4d7f8b96f4fff1df7b5b2e9f5d31d36080c95809c4073a97b545af948006ceac10174309e383a2c6236d1ba0449123e11e515dedafb778638815d
-
Filesize
63KB
MD528723705296ac2734224c71ac4c8770e
SHA1b47fa7d08529635cdaa577b098b3035361bbcce7
SHA2567e07495ca91f84f479f413250c628d079e1e9cb18b616b4bfac2966822d13542
SHA5127674e59fc48263bf1397224077ec13423d46d061fc8d64001eb6e1226ac9afca31fa343c14edd4463b4238d3f73839e308ec8f6c16d0e376cbdaddfb161d8fad
-
Filesize
1KB
MD559fe14408f03f12250b04eb4262c76d0
SHA1a076820aae13c2d75a19365918e748df1b000588
SHA256c104ed02de914a4a6f4189f7c737de404ae400421797006ceb79a95bc66cf11e
SHA512e42e8ac64ea7d86fce0e5c0dde9989c333521759a4bacffb7b56a7168e3b232204197ec9d52e656c917853fb0a7fa60dcfcbc4020a138ebde4899be1f79dd09e
-
Filesize
48KB
MD5bdb7cce8f817b4fda19ebd2ec9736d98
SHA1dfd89cfb3e625d58f2907b66b4e6709c90e99df7
SHA256e3ed067152d0ba3f4b716f7380b2ff59475e6ff6afee4a31e7b42a5fcda2408a
SHA5127427e3a82aed0d3e5956434819481bcfd27863a39110d58284bb6cdc51ef8d3ef8722ecad75fbe3ae1ca90dac28877b62328db48d334810a9962b526dcb736d7
-
Filesize
57KB
MD5af65b15ba64d8330e0672a0b016a580f
SHA166d4c46d975109673890dc7a63531349f2b939e5
SHA256d75aff9ecf5199443606f8436c01b5d2f604266e5056408d461767513320fb2b
SHA5125fd7203816406315f426aff64c8a87b68ad46a5c84e169860c2df6173ca411de096e13b43c115bfdb323d460542e96552839ff65a9263bd8d813195a5e8ee949
-
Filesize
65KB
MD56620766e43b9b83cedf1024291c5e06e
SHA1d79b50ed62c6dbb50cc4c1109b76d1fdf42d94a2
SHA25650108ea7881217853c99bad9a2f84f3a263379c71d87a51ce23de456d548506e
SHA5126124779e62eef0b6785e077acf257b7daf74d48c786d43d69a21634c582c3873be8ee2712997dbd5726d648625d4b15e4e39dab567720914c056dbfaf2eed791
-
Filesize
99KB
MD5373898a04d7c16dba5c4df2c51b07699
SHA1d3bbcb5324dced033c3260ddad66a5f3df44510d
SHA2567b5469a289a0087a3064d0f2a00a45f83c1a78421bf90b92ac88f0fdfb94b49c
SHA5121de55246dc79597ab5d1e3aa793d0b147293cc0222df628e27dbf3ece7958bcec23b14ce44645d86bb5e76041224274ee16367d021c57ba74f771bf06a6d7158
-
Filesize
62KB
MD5ab7be9a676df97c91dde15014c4d14b5
SHA179fd7ca96e7c63606f01b9aca90a1f5b7a57f53f
SHA2569194f0709a71b48e6c0bf21d03d51efb0e39cf9657154026722ed6f352a73961
SHA512b8149676ee46cae84f1a97594329a421cb94f9a1349a67c5c29575c0351da9d92e942b5f706d1e4980fece20f343fd0fe1b15e21eb56b1f1e759fea384a79ffe
-
Filesize
478KB
MD5cf911f0fd5d75c7556bb30db32c81d53
SHA1aafbfe45cffb7e057d94a5ff73884e0f41a168f3
SHA2563554fcb90e3813d1ffdeedbf912351b3fadbc53ad4b625f75dce6bb9807f3a02
SHA5126745e0bfdef26fe48de99f68a822d3670bc8f90142d425ea1cdb37a0280f3fed90ae318cf3e390a548430ccd7efe8458cb8f6009f7ec43dd33658e964a1e1af2
-
Filesize
125KB
MD5f7de339870f633a370e1a8250d134c4b
SHA1fc5b3db2059a8b7e1f53f5761df80982e0df3cac
SHA2561d282203e8cc3e4c912663e5a7cbe1fc1fc1cad4538ec704ce839242c0bcb119
SHA5129560cd644222e2f7354093726568de37d79415d4ef0e57d8685ad4a14bc0ddb5f4ba87f36430a7c843d5bfbd8d2ffdd454d300750a355d3100e6dd6758c237bf
-
Filesize
56KB
MD54f40825fb9f06e2c88191b4661e66ec8
SHA184b614e1039f01eefb1eba604633c33dac9d3a51
SHA256a40aba957b9700eaa42f492b3f559065c0bd3a7b3c986aeadffef0de9a87566a
SHA512eaa94224b65d2e53306dc821a5d56eea1baf58c80a7891121a1eb4db8d83ea3c0200f55c87cdde8f3c5d1feb78cdf113aadcd756fca98bc35f1b19e16e85511f
-
Filesize
30KB
MD5a9a36153b0fc4b87ea8548ffbb4f3047
SHA1a6d34e67dc65557529228f0b0d1cb57b9738abab
SHA2568fed3e54657829f528db68376cc4b7ddb7a4ecc2546bc8a83bf659af2447147c
SHA512ea4248f2d090827aa3bf2ffb13cbd36cb4229d28e6fa17bba6d401cf1a6d97314b8676fd302bcfeb9a3510df15d1d53911a549e5572c65eda0876528dabd9a1f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Data\IMG\2025 (2).png
Filesize2.7MB
MD53eb710e8ccc12034a0d7cf6c2830252a
SHA11310e11917b8ffc399683ef7f5c330f044d64526
SHA25652a87e941eabd3ff7552c1a795176da4d2a700d2506bdd59097746afd75dddb0
SHA51201e987636048a1b88bca75d528d879e01b3f7d3c88490b2308fb060bb022186b4d4d3a1eeb9aea11f8848e83731bd7a2173a71c0cea489102e655685aac76565
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Data\IMG\d (2).jpg
Filesize3.1MB
MD59b7bd0e156024b46d2a1ee93230fddf2
SHA1d6b37148f5f35f9613c11edee0a3a19e3cad8bcc
SHA256802d968dda0ade5436b1b3f8ce8347764759f84d1d477ca24e86c1ce957dcb35
SHA5123b85a6334d062897a7936c1755365a96910088ffae3fff8a6ed74552d59711d3191f5bb03170d305afd6bcc28583ebccddb526ab7a3c16dab0c310cbf1f1ecc3
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\DisplayLanguageNames.ti_ER.txt
Filesize30KB
MD5ac23d1c13fa3df910e68705b5bcd3365
SHA1479250f5d995e408ca0efcc228bb25a21033df9e
SHA2567745073712be850bae2656ab8fe5c590358a9c64e9fd355aee5b5bcaca1023a2
SHA512d825cedf867f4ca4c5edb0a2ea75ce697e086ed382442f268aff9996aa94a1f43af01ed383498f6623b4832ad30d2157856e01ba07574d25798e408f44152cac
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Help-pt_BR.txt
Filesize168KB
MD590995b69ce336e80cbe38b4273f7d913
SHA14a248d67a1bff38705c9f76cfc372b2a144fa073
SHA25652f125a4c79330516794f22208c5be92b902889a439e923a951d6f7bd31ed277
SHA512c5c9809a6a830bd7335df62c720e3bedc768809fc46c1523f2d2030c72b33b93d4562ecea8a8c04f1a41bef97f95d8cc5ed48ae35b9c7c3de81d06fa043c1652
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\CryptoPP530Fips32.dll
Filesize1.2MB
MD59a7234078559093e06c9d32148ed95a3
SHA140361dad15b9b5ae2757a21d1ce6a61c3c37e891
SHA25632f5d0a454c26e8aa6f4cad58f3782337cc97cfe2305bbfe564437e5f0d51bbc
SHA5129a2c3761d799999a691cd605f11c4014f604afa9a46b3b4c9999eef177f0e703ca2ed52c22824cba613559ce37bd134c566d54a4e51141828816b02a4f3da05b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\CryptoPP530Fips64.dll
Filesize1.9MB
MD55421d49c2b1eabcbf9fc3cd5b3a4a7d2
SHA10028edceb5be4fd315b460b37f499667564a1367
SHA256f555d9a75aff39ea48a8c51a833833f7892060a3421c57546640bd560e87e67b
SHA51292ad7321a80d3e718e0c625bdf6d4fb122bc661e6b955744d513f043fd7733e39e13ab7a994a4bb140eec3c1b3d72ddddd9dc12d98a83811bbf1ab2266946e20
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\FlowSshC32.dll
Filesize5.7MB
MD5c4c176f948aaefdbac2007be7540f807
SHA1fab53fea6bf9b66edf37c05f96d0113e7b3ff151
SHA256b7ce745085da1ea321ba210178f90c7fbda7419a64452a887219b6fdc7ef762c
SHA512f0883c2f65189a9992af98fc05947df34a43740d4c22196a2d3922edfe7e4fb2bcd75226a24b9482d2be5961eeb63a015a329a3a524f25d7e8c6acba31ab80bf
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\FlowSshC64.dll
Filesize7.7MB
MD50a86f2e157f36783f412379b8b94a1a6
SHA1f679118d538d8c0aab0d8693f8b9b86bc9ccef2e
SHA25627056202300c852631354871960619ad713baf02f06d080afb1ccaba3ce6bc69
SHA512ea8101c2c5dfe11859cfc3539a82b66692920aec8fbe8d64ee5a32475247f71ca98482e8c20b297811ff3d235738e9c20ace33142e4833162068cb1f67c523bf
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\Microsoft.VisualStudio.VsWebProtocol
Filesize661KB
MD591acf072fe60b3ef9867faec1a7a8cb0
SHA1f5beee29187c4573acbf5a9105b6b475b6565f61
SHA2561f49adc807a564e7c1ecf32f58074a1230a6fe4764e8f54ce7ffa8c2e880dcca
SHA5126e096399e0afeb7c5f1a2a60204b887e946b3b6bc926fc5a78a97592a202954ec5e83ececc3ab1f66a2343db10c2974c15462837df342b0c5f6ad4594bd21b37
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\NvStWiz
Filesize432KB
MD59e82e3b658393bed3f7e4f090df1fbe7
SHA1bfff954b8ef192c01af9fb5d9141a21279cb9c31
SHA256c2ad5bd189df04b39be18dec5cd251cf79b066010706ad26d99df7e49fd07762
SHA512de6a1e62d4e33f807d9c04f355a762717eedbcf540e747a97ba824871d4a1f144f4929141df333711d42af01e441dbbcecbb25a6a4f8ec073a024d94197b776b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\ICQLiteShell.dll
Filesize56KB
MD505e61539b8917fca37c03756bbdd043d
SHA15a72e0e528260de0ea5b34badb9e5f9873cb4245
SHA256515c8e0b93f0fef15da3e2573ad92b7e7840374140e65e5d73df63d8e22cb3e8
SHA512565d57783e6044d6e7e2026c79dbd897e637c5e1d96e7930dc704ef2b6d801669b38f0c26382f00e67e26668439274941e937a0ade54666de50b5d84f6da7e97
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\ICQRT.dll
Filesize32KB
MD51aedcb8994d6ad63ef9dcb87016e028f
SHA1f5b891aa15c6353b681bdb7e2d96c6ac8a5f02d7
SHA25653e1f40144bab532f9700ff25ec3d5c6a39784a98e17fada583b4ee6d9dd5dbc
SHA51289c0f408797c4d78afc52335a9e162345c614e1e419f55487cb358c14f7a69ec82138a7e6250be3133233386ba3659d241e80ab63c9b972b6c8b26b0424cb0c8
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\LiteRes.dll
Filesize735KB
MD588962410244bc5c03482b82a7e3cb5e1
SHA14622be2d3deda305bf0a16c0e01bc2ecf9d56fad
SHA256afa884228afc5c05f4b47e90b6de42854d5a8886ec5ed15a253faeccd5309036
SHA512c6e7667f91c1439e33ad4d9e2052b7c9fcc3ca2c7688d9e2bc0550b71a5762b76aa76427331df0217429d9bd984925997c7a8d009f25e44e2776c5ce7cc9d98c
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\WinRar.exe
Filesize3.2MB
MD5b66dec691784f00061bc43e62030c343
SHA1779d947d41efafc2995878e56e213411de8fb4cf
SHA25626b40c79356453c60498772423f99384a3d24dd2d0662d215506768cb9c58370
SHA5126a89bd581baf372f07e76a3378e6f6eb29cac2e4981a7f0affb4101153407cadfce9f1b6b28d5a003f7d4039577029b2ec6ebcfd58e55288e056614fb03f8ba3
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\an.txt
Filesize7KB
MD5bf8564b2dad5d2506887f87aee169a0a
SHA1e2d6b4cf90b90e7e1c779dd16cbef4c787cbd7cf
SHA2560e8dd119dfa6c6c1b3aca993715092cdf1560947871092876d309dbc1940a14a
SHA512d3924c9397dc998577dd8cb18cc3ea37360257d4f62dd0c1d25b4d4bf817e229768e351d7be0831c53c6c9c56593546e21fd044cf7988e762fb0a04cd2d4ec81
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ar.txt
Filesize12KB
MD51c45e6a6ecb3b71a7316c466b6a77c1c
SHA104bf837911fa31ffca8e034158714b47f6489d38
SHA256972261b53289de2bd8a65e787a6e7cd6defc2b5f7e344128f2fe0492ed30ccf1
SHA5125358bb2346c9f23318492b5e7d208e37a703c70d62014426eadd2dd8cda0b91c9d9c2a62eafe0137faefb38bf727fd4d5d8dc18394784ccae75ae9550558e193
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\az.txt
Filesize9KB
MD581b732a8b4206fb747bfbfe524dde192
SHA14d596b597cf25ff8d8b43708e148db188af18ef9
SHA256caec460e73bd0403c2bcde7e773459bea9112d1bfacbe413d4f21e51a5762ba6
SHA5128667bff18a26fe5b892ecfdc8d9c78ecc5659b42c482e1f9e6eb09f7cf5e825584851cd4e9a00f5c62d3096d24cc9664f8223c036a4f2f6e9c568269b2fbb956
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ba.txt
Filesize10KB
MD5d83b65ac086da0c94d6eb57bee669c2b
SHA16210f62d41d44cc280f44b39accf10da28424b75
SHA2562901b54f7621c95429658cb4edb28abd0cb5b6e257c7d9a364fc468a8b86baae
SHA51256c7ecb4223103d81ffd11c214cceac20e7770b82fbc78a5e82e6dd9d589cc319d4689bb6d9027e5d272097e1b33ddba27a8414fcbc29f9ef68329e343004222
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\be.txt
Filesize11KB
MD53c21135144ac7452e7db66f0214f9d68
SHA1b1ec0589d769eab5e4e8f0f8c21b157ef5ebb47d
SHA256d095879b8bbc67a1c9875c5e9896942bacf730bd76155c06105544408068c59e
SHA5120446a0e2570a1f360fd8700fd4c869c7e2dbb9476bbdec2526a53844074c79691542b91455343c50941b8a6d5e02a58ee6aa539cc4c4ae9cf000b4034ef663e2
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\bg.txt
Filesize12KB
MD5833afb4f88fdb5f48245c9b65577dc19
SHA11a6e013226be42cd2d2872b1e6e5747fab65fe8a
SHA2564dcabcc8ab8069db79143e4c62b6b76d2cf42666a09389eacfc35074b61779e3
SHA51205bbc7abcfd0a0b7c3305c860b6372871cf3927bbe1790351485a315166e4cbdf8d38d63e01b677bdba251ce52da655f20b2d44b997d116a1794c7b3eb61ef31
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\bn.txt
Filesize14KB
MD5d0e788f64268d15b4391f052b1f4b18a
SHA12fd8e0a9dd22a729d578536d560354c944c7c93e
SHA256216cc780e371dc318c8b15b84de8a5ec0e28f712b3109a991c8a09cddaa2a81a
SHA512d50ea673018472c17db44b315f4c343a2924a2eaa95c668d1160aa3830533ca37cc13c2067911a0756f1be8c41df45669abe083759dcb9436f98e90cbb6ac8bf
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ca.txt
Filesize9KB
MD51657720023a267b5b625de17bf292299
SHA10045dfafafb9c9058f7d0d6a6c382959c5a67fe0
SHA256ed8748da8fa99db775ff621d3e801e2830e6c04da42c0b701095580191a700a6
SHA512e7998f6484370e53db9cdc80cd55070e408aa93161fa59e48c6e2b26462d6d3eb774c011212840ef1eb821a5ba067b6706cd4ca2be00619aecd24a11e6ca136f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\co.txt
Filesize10KB
MD5c76b8c615c11469d5f6dff0abf39171e
SHA11906cd1ce4712d79d129fcf32fd2ff87368081ea
SHA2565470b36a4a715deca06035333a01e0a2899fce1cf6c29a6ece4c35cfcc843cfd
SHA512c4920988538810b9501c6790a2ed4d4e82500134244b8ae1371f3025bffbc7e6cc73fe1a9839aa2a0d020f2b9cbf0fd09ec99354cb2a65c3d08af519bde38384
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\cs.txt
Filesize8KB
MD5641b90f9aedfc68486d0d20b40f7eca6
SHA10a683dd844534905336784fadd80498afe26f6fa
SHA25687a4b9369fd51d76c9032c0e65c3c6221659e086798829072785be589e55b839
SHA512567cb9f6c31d196a171e5a9c2726a39a9b3d351ac92d4acf8624213a68c9033acc31afaaad82aa9f5359f32d3a0ca40522e151b8370d553a41abeb6a6e097078
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\da.txt
Filesize8KB
MD5d8aba2da47c1031832957b75a6524737
SHA1b83069ef9f7a08f18804ae966b8d18657e2907cd
SHA256f65026ae33d4302a7ef06a856f6f062c9730100f5a87d5c00fb3feaf5fcd5805
SHA51282b5f4ab8e3e2310a98be87b5cf2cbf04b7aeae1798cd69529325ee74add40bdca38eda865a821f66436906d4f3224004f690cf406b532e116475d2b2424b570
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\de.txt
Filesize9KB
MD540ae22f5bcbeab6f622771562d584f2b
SHA14eaa551055ccfa0076766b7bdf111de9dbcc1c82
SHA25606e5265a2b30807296480dc0b0d3a27e41f1381d61229e4eb239c4930d14a43e
SHA512581a94dc12fe48aebfd88453351697aed9de5b1decf4c5dd53cf4db38d50727d3b887498f0bee6bd532cfbdc8af7bc01fc8d58ce0c3f6fac235bc6ff3f843125
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\el.txt
Filesize16KB
MD5812df218dae08f9f883a7455015707b2
SHA16e7d7d1c8e783b9b913f44df515f4d376d3502c4
SHA256cf90a21c69a13e0d674b6b74e2904f7d9d3bee594d89862155d94105311f47a7
SHA51251c3c6151b47fa5e3968604cc2385c5d0984ccb96b8f92982bd28440786e1b99826aa70ae1232465a3469ddb6c50d13a241b6a979387eb47bff013953db1ed07
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\eng.txt
Filesize7KB
MD58d7264236adca0407fa61d942b7e575e
SHA121861f62751d2e3d452146ba139e758f20da6f6c
SHA256628366cbe1964564f8bcd0732abfe08cc3f9a86fe761e41abb41f84f7b6ba00a
SHA51274ab8e70fc3a685ae715368df90e9f6b9630e6dc1091436c244ad486db3faf25bc59ac1b89f90e935e7eb2c6766e19165032fc24824ad8af932ad95a8a34172b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\es.txt
Filesize9KB
MD55a449308a0176d6401181bef4af13765
SHA19d8bc3e801bcfb43c7dbfab94ab91a4079a2070f
SHA2567dddae25296f14c1f45ac032d9c950c3a8d39a41489f9d2b06000edcfa7a6660
SHA5122aebd25219b12d88bdf7a4a1b90b6b13b4ed5d4215e15d2316494c56b7d696eeb3252478200bcf0d84160d11979f5a71c72ca110dd3e28e901cfdb13255c45b0
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\et.txt
Filesize7KB
MD554d610c174514d0f60b382249885963c
SHA14d2c22ba3da557a3e8641f8d5388123d96c8259f
SHA256d3fc7e1dd6f0486c99997b75d9d8c5592da6cfb9b89c3ec4f59e7bc5826b3456
SHA51280d51ce4dafa9967ddfa7a8bdf4f62351fa085a7059bc63f9427e0a5e70dc21cb917057f1a41b5e1a218138141dedcadf02e18a0f028ebee8316aaf4ad280d59
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\eu.txt
Filesize8KB
MD529ec04893f6b2c9058a8f1e0beaf9081
SHA18e7b5a0ec24153aa7be02f0395c003df02cf6a09
SHA256536d93ca6d7c96d203b51333c4e78de2429f78d32cc321461589626759c84127
SHA512b84e6606a5f58392de5c5f8113db10b8212a82bb93367469284ad2dd9a961bf381e3d230179ec19a32cae7a266cdde7290d95a262dea247b267fdce905f89972
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ext.txt
Filesize7KB
MD5f048977cdc74ff4d1f045fb3fd5d0118
SHA14d44f8644a0d41fdde9f7d7732b197a4ebb65dae
SHA2563cd8b8633fbc076ee07bf58da6e01ab692df461381a2bad4ef5512c653da46e4
SHA51248011fbffa45f8809fc6e7d1e8899ee29d4cc6be2cde36484301e71a3c3ffb85cca6cca6a9e9e79af5355b1309834f67d62100ad09aec852d152aca3688d129b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\fa.txt
Filesize10KB
MD5952328b44391b1d4196dfe1f832a16a2
SHA17bf9ced7d272d2df60d2d3984333a6bb26a69377
SHA25605851ba54b24d7fd45179419aee91a2d40bcab62e6aab99c1a92189fb636bbb2
SHA51234cc2908320e349d04babf2e5039dfc18b6aaf9f39bea6192e9d53bced3c661c847cce8a17b9aa6bcb941390da9a7ac40b28a93903c9f1946152a7fd93f43aef
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\fi.txt
Filesize8KB
MD57ac9d88f81aacef8759e510e9601a4b9
SHA1249fe906a2d5a8e084cad76e3e67dad26c77bdb1
SHA25624d66c5733314f3f72b7ca0f5ceb5a3246726dddefcf2f033715188edb062db5
SHA51200b67a09cc101c557b7c9a5ea623e654407a953fe87ebb5786a7a2e8ba1944130ba4026a64bf83952a14e7a7c719f81351d8a84fe0b3fe9ba553e4796e7a7ec1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\fr.txt
Filesize9KB
MD5b1b6e1c3cf5247ec1618a88f9853d54d
SHA10671cb77ad76f9e27237aa538f8efa6bccc40de3
SHA256cc283e9b0c1822f757372c21f179710c4592a2f7755e706c48065bcfe70bba5b
SHA512045422d358b3348a1e52cced12d70757a7e6026801113eb68f07a399acc75b6ecc9a1a4401cb7a65506c6f61d4fbb348765b0c80080072bfe06e0500cf31b0ac
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\fur.txt
Filesize7KB
MD5dfd698a0f6ed7bf405a8fdd6f33b2315
SHA1a8cdbc14ad118c61d484cd62e8c4e7d1141fbb4e
SHA256fc944eaa7883341372ebd5ef0e2f236ca248b2996a902240a75218541b600e72
SHA51207c5cd9ededc00fc28f878d83d327d91a91edc236b51d05cd8171e43bb175072fe9bf0a4c89d09e21441d8192b08e5c3e5e156fa132b1c657715a5b7cb0488a6
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\fy.txt
Filesize6KB
MD50111890c0137974fce2d79b6d22e5686
SHA198ab055fa8bf5f410cad55627424d6512338a4a1
SHA2569fe460264af4abd9ff23eab79387ebb52b4498758645cd5721e75fd7b747e536
SHA51286acdb4d62bf9c784bf21999cba5fa3674e70fe5647fdf1dc6a9c5b3cf9c182a18272d9c8400d997bb09e12c908e08a87a951c3d0156a134802e00f70dd1ad90
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ga.txt
Filesize8KB
MD5b4295e254b9dfc90e0093188257c007c
SHA16ae9b959a752c32fab8407b3aa277f300165a579
SHA256406669ecbdf562e773b9cdf831cf5f63c3dd1a012c3521a41227c9141511d959
SHA512cc4671a9312b7f41ddecd2e02d038affd58bbc62363b811f15f10002c82ae826e060f5ad6e2b1fd75557b3dc3bbf12b6e6900b398623cf547e3727ccaa6bf8e1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\gl.txt
Filesize9KB
MD5492e51b4b5b287fe2b90a5f0bd433847
SHA1f7e1eba770d3d07d0e8c2bd61d556508ef0578b8
SHA25654f676333ce58af67b839b0f0470f99f405b5ce7fdb9c345a19d00b6423277e5
SHA5120aa1df55256324b24b495543e4abbefd776108bdd90d3155d02b1c10f018bdbd1700c4430848dfbd5073a374715f8510efb17ae1812a9aa44b65e50edb23de59
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\gu.txt
Filesize17KB
MD5410c8a33c66b4b2bc707e113d9c76914
SHA181a9f3618168dbecf309907ee74591ac3b1297b6
SHA2569025d8a58e0c76b186c943ef8a73a1bba6c08945e346de14d3c255ccfa3a10e6
SHA512a520cf2dc7e9f653bb08c93c657cb8e2d1142e86c3e0bacc44457cba5ede044e91ff01f55139c5aeb7b3f26e51724931ea2b2bb20a058c4b9d888a3ae8766021
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\he.pak
Filesize124KB
MD5209974550cc2a835f1879995851b424a
SHA1f09850b9e7fffce197e362b9562cd0ff1c5c71ed
SHA256ca440d0128b62e35333730c5925992ae5b4b05a37c10105a9145eb5cf7a77071
SHA5124ab857adeab0e45f03868d1208d8f3250bbe27c5854bbc885e94e7e6ed8bcf9bdb2ff5035bebb1958b345ecadf244dcc433d760643ea544066b32f3f1e266276
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\he.txt
Filesize11KB
MD51b53819f8d58fd734b5fd985756b557c
SHA18759783adbd62c6f32511313babb9d138fa0a150
SHA256dcd061a0a7b29f55fa28d4396f60881836c2df07cd936412c476a7f149540cc4
SHA512b7f0a16d9d02434e7d1c619768dc1d67c163ad6630c19630c405b5934311c41b65918c61dd5f27555cf5cf629411d57fe2ce04fc6c99a2272d4689b69a078e73
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hi.pak
Filesize206KB
MD5fa034eb13d21ce4e9fc2d3eafdf40cd2
SHA10992d91706d26b6cc2ff64d899308ba4e9380a35
SHA2561ca6a0546f9627fa9ba3d377d79a21ff26ec9b349d47247c9b241a70728d0699
SHA5124f8024f43a70d9d8ae67848e2540b028cf1b9183b7dedd66043fb16394601da986d695c8d28f072444a69c1b2639c8b79096065389069fb854d152db166ed734
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hi.txt
Filesize17KB
MD5a0fc3c3d880a54918d86b40ffda12f23
SHA134fb9f1b5a6731100466f66e193ab5028b3ec1be
SHA2568cce5e5a846196dac3649483290160177f47d88a7dcf0e85acfd3131856a266a
SHA512bd1f17d76699f177ce6df4b69f82dfa777a0ae20e243d5fed0605fe951a79d8ae54371b07eb30f075161c108f46be1ce21b162b66cc099c02adb6eb6d5e8f158
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hr.pak
Filesize99KB
MD5624bce9b02382312f4588d3147b738a3
SHA18df16c75c9e86a96d9f2b11e80eb182ba6c8eef9
SHA25664e531e46cf5b644d1b7f1df885efcf51a65db50fab65ab250f5e4e1adfa9d29
SHA512e74e56210cb3c184499de4e0d9e57e8ee9d7314b93fb1a97030a3397cc47b91ec74c704b25fc4bd16f4c7680240ae1d39d69cd9f024dd52c90eae9cc6c53b6ae
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hr.txt
Filesize8KB
MD5a0a8a75560efcf15801c96e6d71becc3
SHA1b3f7b92d2a13151a14b493108a50a8365c46f6a0
SHA256a72f01215eba3be3af6659129dd20f7a42d74f1da08658a9c8ce8e303c3e8f64
SHA512d730c0dc30a299b6bab1b8cfae64d8d4bdea121e651641f578b0947bf5f67669f342ce20198b26fe7881ec99baf290695bc460828198a997b4e59ec91396c217
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hu.pak
Filesize106KB
MD5ca8a821ff5a6b848c5a170ff9a97bb39
SHA1a98b91fa29848013cef021ec8b3a29979cac0c65
SHA256fdd99d667419612bf98200783e0ccf0f7c11913ca03ca162d72d43f6861e5478
SHA512e475a09e1f9f740b6c36c9b33b20f263896b869d8ac58848504db29903a9597b84761b9c3918addc9c726d4429a0f496f44e3a8b0cce9a3008d071a5d46bb5c6
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hu.txt
Filesize9KB
MD5eebea9c4e71a5d2820f5e8972822800f
SHA1e9f5e741995bf92266e5b6d6891896e5b9cc1f42
SHA256ef79e98fc911e0d0d16bd061a65f50f5e50caa011699852e1608a2629b8ba37d
SHA51201b4bd586a1b2629b94dab877510110e6fa1286eb9cdf7882539d42466609d830489ba450e7e7cc41958f463227f5376151f912591aa88c7866182374ed574a5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\hy.txt
Filesize13KB
MD51362c3c286cff992117d5466bbe284f6
SHA1faf50ecdb6db6cd6ba9e0ae18e7fad64511048c7
SHA256d8f60bf92541d20d01f6ddd56d49f25519303fd16e285e18080be6815b74b8a8
SHA5121834fe901b1182b793872e2a822801966abdf312873e15877e589b9c6a58d04e06a2c60b26d2209fe7048f7ea9befe0f6b39630eb4c5578a54735b6840677205
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\id.txt
Filesize8KB
MD573b9f189f0c37d7cf37df8db89fb52af
SHA1060ad5b22f8dd408260b7210392c0a6f6271fbff
SHA25618c4531e9fc00ed242f1c0526dbcd0a3d1ada9bcfee651ae950328ac872a216f
SHA512f8dca8e9aecbaa7fd596535fb792314253814098c1089262ed36e78960ffebe377c6436354228a9b4e17bb87fa6e1833110fd843c63bbce3294262b623df86e0
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\is.txt
Filesize8KB
MD5f361950b7d1bb073ef48ca729b7ed5ea
SHA18c5d3fb8e09c9682c6256f05f82ca67c58f0ff2b
SHA256f4f9d6dfd36512f027452499b083ad0656df6503ce03e4e4cc45b925f1f1d678
SHA5126163fb77d3155525a563ad907cdf48fa18a6ce019a073c7d9dc2438927217d0d8534ada7fc444114f14ac216c89d12e83f5b582021be693baec80bd69199909e
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\it.txt
Filesize9KB
MD587efe148b443c6b50eab945e27f9b39a
SHA1d4a46f9a798c381a7415de8b74b296f5632124c1
SHA256dd0a9a9ce33d25a9f6c461a6e43721e975b8b1e189c3d5b81f1dad0ff12870be
SHA5123f391e6c840ea267f500e7912e87e8696099aee683a0a656a97033dec8de38f875c60dc21e9332a7e24ca3e2ae8c404fd936f915ad8c8a05eab090c355916dd1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ja.txt
Filesize11KB
MD5470b0ca449e9f34bb34244a7ef39441b
SHA1471c37014eff0214ce757b6e88987fb9e2b31931
SHA256b0150c2b3d2ad9b37a7f47a24466aea4a56ced728caf12d02b407fd0080602ab
SHA5121e2d690e484449fa4859836f7ab880d512e98e5f996bf679ecb3a5c3ca8a3fc7e9fed4e6c2470fff790ce22bb6aa407d951ec6c7ced571b5ac8e86ca873f3afa
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ka.txt
Filesize17KB
MD5eb2af4dc4c28275ae1876523944d708e
SHA1bfb87569112a081a99ecd5bfdcc6f2aead07f67b
SHA256b78defec49d07120b74c2172f3e07540314771b16729c6bbfc3a1902ece2eda0
SHA512e04680a6050fc6b3d0bf50a092f5fe2049bedf705f479fb5c45852e4cc19d1b735b85166da15ea67dbeb3aacf39dbe6c80eda9d4c180805d87762468875ab49a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\kaa.txt
Filesize7KB
MD5dfba5c2185e113eef167a5e21c32df76
SHA1e36703d7d1954e3f1729a0497674ec15c41a2f76
SHA2564d631602ce3d0c4d9162af6bf56a90c8eef75a24d556b729191b62f79aba0681
SHA5123271b66114bd6f145693258c5e84a175acb3db865169734a9beb5de7f9aefd06b4144650dc0e98fd47dd38ad3cabd26415640cddc8ac611c23d14487e975fb70
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\kab.txt
Filesize8KB
MD5c6ac7aad8bce83ac69f197db9d4529f8
SHA15fa31ccfa23b753cee7aee7ee65915aaa94f9b01
SHA256b8a7a5182dfdacc9baccb412e161c60864d3b5d30038935122c736ae4f4ebc22
SHA512a643e38a5801a50fd318fefeb0245b8935c818737b860839c15fa09b0cc0e9ef55eb455e3ceaf8b2263ae23b5befd1e6013ba63c4abd1b89627905498ff026be
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\kk.txt
Filesize10KB
MD5f4c46b450a580ad5abf0b638dcdcc6fb
SHA1750dfddddadee9cfe0e8f651f1c6cc38cf1fcd78
SHA256f2e6e55c102485e232daad00f68d8905f7a54f8ae2128db6afe25231c17acd69
SHA51224b6dc7b491302b905c1e20e67ddab16af9420820b6c83406618e017fa84d952661087e2ea577831441e8a3c82ef697de713597e33626aed787f3485dd9b1f7d
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ko.txt
Filesize9KB
MD555e8685ac21571f0b5f11a4d5fa088f9
SHA1285d09b7a8adcab4e5d72928487c711b8f48b8fb
SHA25658a2dd10438c1199653c1bcd88c520ddb437fa8e01bcf311130ada0a626151c7
SHA512bd95e5f82e17494404e7319f5cdc1b4bdd868b2ae73be1cf407f9f1e54b360bf75a36993a60a14d29e4af3ec15e0538f23e1f22dca1153bd01fc0ba964390337
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ku-ckb.txt
Filesize12KB
MD5c90d029172a8533946ef7419bf383305
SHA17b3d96899f5935e559626d215517315c04207627
SHA25619af39960142b8599153a09ef4f03f944fc00999beb9fe2399f5f8b236716eef
SHA512b0a711161ce233e5b9231c21abfd721bca6a85567debc6cc9c033c68d0a6e1292f369dbf1ea52b4088658d13263c245ea37752e87abd8b2aa878b5270ef0b1be
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ky.txt
Filesize12KB
MD57d0420ee265c9122dc11ef964871e179
SHA14b84b209e5a637869e501d54ff0b535bd3924851
SHA2564ef68fbd8ab002bbf4cd6d1c9fd6d87a5fde048afd2ef162b727259eb97d70d2
SHA5120ddcd7871e61b76acf3fa0224519ed8e29c33234c300097f69e799951f8f9e87943a4f755f1362856f0c2a3804c399e466cf08cf0e189ec7bcdf744e07c61635
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\lij.txt
Filesize7KB
MD5372bc4a26b676c48cf8fefab3711b91d
SHA139da7ac5a483bd675657c24f875c2cee93204a1e
SHA256431cae1bb77633fdf3ce339e97bc5d5d885779decc01ed03583e381f097a2487
SHA5120bf4ded969bc2af21b806fea241b7f0a312d8d4d9c81b14293e352e09dc31b3b876c77c155b6c9769d89b169d8de65c4f52b649acbf90af14e75ccd6bb8157df
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\lt.txt
Filesize9KB
MD592d03523dd0e7e7b2862a6396abad455
SHA1ea1fc2bac5ab8d5ee329a5945f1ed90269cb7aec
SHA256c5da5b37be32fa4cdd8b938d479c0327b84c9f83c948eb7e65f4ddc15a6beeae
SHA5121fb0ae4117dd69418ecc371f699630d79f89daaa3099f57ebfa4a7de398cbdef095e0b029a547dfb6936a336a9e2748b880ec83a65554a1858f2f87104d63e27
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\madHcNet32.dll
Filesize921KB
MD5d22b9da713ab36102c9c3d812af8c12d
SHA1371fdbf6ae6a9a2e5c0560fc94eba3290028a252
SHA25695b538b47e02d0ad2bd15d47efc18695d5e379ef61568b81ef405773d9c199bb
SHA512e5ae51f79403358af60bb3ea663251badac57414813f5537d763b0b95504a393fb2d34c94c4b7328ec13f58e74a7147d3a72e63e62973c4c5d80671be1c8face
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\mk.txt
Filesize8KB
MD571d42abe45803ac9c3da5fcacf9cc59c
SHA198a1049906972abb480abaf1f5658c1b8c10f27c
SHA25678f5cb9345ab258cf745eaa90d44c7a7a73d3fe06ea182b1298a989135ffa11f
SHA512a0096575d6f911cc2600dac93d6fd7aa8d9e2f9f71a92571a76996fb4c47bdb714bba453c862b3f42cc5f4baaf2aed1dff3c9d6f84a3e2053ff2037c56ab85a5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\mn.txt
Filesize8KB
MD58756027adf94b3cc3d6c42f0d3fb4af0
SHA1823bdbc5abf1d2f3528aa319a417ee090d1c6928
SHA256cf5245d17224f85011ed85062957dbfd936dd760a214980fc8f2eb69e6ba3cfc
SHA51292715a814d24318533ba26af542b174df12e5d8cd40251bc27890345eb6c64d174448745b2b138bd0a7e0fa0d96b803fab9b29f89767729e64a95b164fb27f29
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\mng.txt
Filesize20KB
MD5ba28c5c312d1a7827b40ed84f1f6f85b
SHA172788c4b14c47a3988245e81fc6e7bbb8f88442f
SHA25692898472c1db5248b0556fb5bafda8090684249b561de5ef2a84c10f2f4383ca
SHA51235871824adede6169118087d28fe3c78ea09cb259c7c168e83a22ca74c024d9f0d61250ad1fc9f75b71a8ee5235a12ffd52c146b8232b7bea84ec024b19da7d5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\mng2.txt
Filesize21KB
MD5a0d06dc2b7f53acd8cdebf7864080cd1
SHA1a4b9c4d1c4355bd90356e60289fb4efce0046b6a
SHA25647bfe43f3f5a88a0f366fb317a542cdc1e216f8c368ddc67252480ede7d130f4
SHA512811fdbfc11f8db60b2d059d433495fd50220e5a718ed9fe7f9c422d9695353825129b05e0f287419d4784c3564ea7cf7be9117c4408170f4afa3353fbc875442
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\mr.txt
Filesize10KB
MD52e9fc42dbd17e30f8db8205fa2d18543
SHA160639e6d06a38d5c507136c130a172d606b698e7
SHA25608b8f7ff35dd4315133e04fd17b6fb896d63b9c87040a2cc68a83e81ea4efd78
SHA5127e1aa7234dc2c07654847de01600787ba735e9ccf5d376d37696f3810418a357beb1d611a164fdfd7a24ca33e7bed150df08187d4ade6c973c45be5df74fd95f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ne.txt
Filesize13KB
MD5c7ed0560a6145a417b1e92546ed6b0f1
SHA16be9ff3e7ef34767caa165a0e9851914bb65378a
SHA256c129f67193295736e1c1ff4ac7245cbd737a07ea6073b43fd22ac767f3d56e23
SHA512508504216c916c6ef168062c1d13336594d469db92d8b40571c726a4b3053ca6fd0c57f9f2fc389f3216a5c663ebdc4aa520462ef39abd5be55c7b87b522d90f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\nl.txt
Filesize8KB
MD554169e744254bb5a4182bcb2678f8479
SHA1244ff8c38c8da10e20282cf74a08e18ab165640c
SHA2568a74f64c91c25da6056b054d388bf1bbd97384ad7d0086f86df0240e077c6149
SHA512b798027c10f2aa7f06fa4fc3473f3040a23968d967aa93c08d072f86da2747d7847f8d7b37bc796a8270721c200978c61b1a4a5c6fd8b87845fdbb1337a142a2
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\nolimetangere.pkg
Filesize779KB
MD52ba2923d166e89451fab8b0f1f48a552
SHA1a3b8226b8fc5266105347ccb623500750a1b561e
SHA25651e588e5c974cbb81b3c22ed4ba9c7188dc057a2bd77b248f4eec4babcf23761
SHA51271207bb1493412737ee821754f154b76e45ee73be539f7df7e188e18cc018a45c42312844322f5bf0d8352cb3ee432f1314d8c69e458cbec25c9b47a5bf7bb0a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\pa-in.txt
Filesize14KB
MD56c48ed7deba6d3efe6447be948471810
SHA14e1d76d565211416f0ed32a2cdd473d9ac54a61f
SHA256377f793eedf3a935ddd6260d72ac3cada9391aafdf1f019d0be72be2b83a5dd9
SHA51222b8bbb70492e19ede9c5e74483a1a6d57d4f86f38d1321331e0137c7953c6612e03f854fb1bb0c3234bbc0f561e92501a345d881fc09dde598e217d946018dd
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\pl.txt
Filesize9KB
MD52cdf63e6b3f3a474465d0d88e5386718
SHA1aa4f3f839b35c68ea2a17e7a63053262e94f952d
SHA256223c109301a7bbf01fc57c42609083b28e3fcededc1f6e6dcdfdc8ec1580c51d
SHA512db7c086b9fd9111d468b7bb4f55455524fe161869c20c20ad7e65e5b8eee38fd4e3b19aaa183c69c87d2c61f4561d12c90aa966a07156f193af59bcb6db10ff7
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ps.txt
Filesize8KB
MD58f15262b3c1cf560b6352fae4a5fde21
SHA1c493f7834117f02aab3dd34999acf55977d94c67
SHA256881b19dd1f74251e475855b8bdb53ce9af1c3d2654a9331b069a3c273f723769
SHA51218406e2c762f5e7d5d37d76c0fdc8a8a85d50fcb66b2d92d072b4ca3714fca6eae9ccd9dd50bbb00da84bccfd07eba290930c17a1b9342626715a6d6de8191d2
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\pt-br.txt
Filesize9KB
MD57b02e1ae16e2e709d7c97de560b4dbe9
SHA1191a54644417f7d36f5cb4182dcdb3737d74be51
SHA256da0b58f52bbc131f967942d1d8e9de1b5721ae864bc21852a0ad4062332297cb
SHA5124f689f854db3f766b5e53ce2f19e9f8293c075ee3f9b18098eb05b352f2ec95df85e49a78540781eb531bce60c7b1f7890f1fe3c65200dec3cb908e90fb827a1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\pt.txt
Filesize9KB
MD5e6f09b147cb07532c12e47b05ccf87b7
SHA11b6d069d431edac41c4221a120e8cb9b1152fc70
SHA25655807ed90ae0d9216b93ec7e1d0571cb16d7f9db40723581aefc4ea829d4d182
SHA51295f7db5dd308ca3e91fc3203dfb9fa9dbabd7eec6cf1a8590eef0cc670c6b08447ba09ad151a972d721dbfcfa03468bb7e9d2cac190d6c72c543ce5a16c7aa32
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ro.txt
Filesize7KB
MD5e3ee837f02a1f6e4b2213eb36c025284
SHA156ccafa0f9c3d805a845311c2ebd80c93a595b17
SHA256f168bb4d026782134cc6c261006b815850e753a27fb47c4f23ee617666459a66
SHA512a923f953af5df72e04b5c38e523a003b85c0ed74e20ae1c3a2d4848828e03de8e703953cfcf653c148a0eeaa9365f9187804de0d534435ccb90dac1c4ea68a63
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ru.txt
Filesize14KB
MD5b5cec4d03d2d9e162137e475c54afbc3
SHA13e86ae0174a096b07173c623b637122e4323dd29
SHA256ac73d4810639114c3269e3beaec84ecac9473ca6fbc248d804a09df2b33e4351
SHA512cb78bd4f6d7d94780bf84f6618a2800a3b6885485c6cb7b0836affcb9ca6f6734834fb84f756946e59595067788cd1b1a230cec760e39d3ea0baf523f7cc7647
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sa.txt
Filesize19KB
MD59fe4da297163a84fe9d0b0289b1af077
SHA1d14a6a318a50f2f13e45b2269ea2ad8fc5e3c44a
SHA256a44e8c328bf809890aa6ca883e2cb82b6c5207d9636e9a91253da4cd893668c8
SHA512a6fee2f3d6448f1f5be6ec88b51fb65ebd07c7ba3dbaf2f7a801fef54b9da410e6b800094853180a884889b304ea9a54672781fa7d0f1067af6c4a63c494a44b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\si.txt
Filesize16KB
MD52b78e18bcb07cb8d59d8682502576f8e
SHA1c277b543ee18441681cdaff9efead09963bf9604
SHA2563899edd17a78bc729278304f7b0ae7750c422a5ba684aac9edc15b8527a229da
SHA512da07af56bbd954828623c7b38fd3e6cdfe89df98f2525aa486a43fdd17ea5ce79f90e691b1f459df5238b04b3fff0fed58559bc93e15559ff6d8d2a2cf4da172
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sk.txt
Filesize9KB
MD5ca2b22d21945a478757a099eeafdf9a9
SHA15efbf215647e82ddeaa4c83d064ef83b51413dea
SHA256e571c0d87b50f4659099b4ca618057533c22578066e411c5ceb3df8be1e77cff
SHA51240365ac6cdd70ff7b7ab09482e1e9263b1b131772019eda357007d029a879111da72b05756adbfc3206b1c060211a16b5f10d507fb0caa3696907c8433fe9537
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sl.txt
Filesize8KB
MD57004b98d09316e84156b91c54888c9d4
SHA139c8681e497dde4ccffa3bf8d15b53627757ece8
SHA256548aa8422a228617b30fbd448d03c38c3a11d010051a24544cf8ae479314acd8
SHA512c48f4baced7a4faf958712225a5326ca2225dd7b396164787ad2c83a0314774e9126fa510eba37b1ab2ff26c67a7aaaa0ba9129b0d97a119ad1d726a56a33066
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sr-spc.txt
Filesize11KB
MD5ffd26304b9b5fae8547703515e84460d
SHA1cff3f023bb47ca3c6c3db202cd8c126b0bb2f59f
SHA256283dd99ec8d13784b3d79c36766cdb16dac0ede0c1c09e8b1efa64f5dc2c1a55
SHA5120a4e39e2598c73f936e4c8bd56201fee00aeb5daab0d7b735d5137a8b7c15830b40f028c77b528b75653540836098f5e8fc059111dd2efbd0a46ddbdf97465c1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sr-spl.txt
Filesize7KB
MD5fd327f424c7e4f23d2c018ded334a1b5
SHA10fe9a48c528be4022b19f7373cba9190d3bdb473
SHA256d5a250b45bd51267e2b0d78cf60e7f14113419565f9b95c2b1113963396570a5
SHA512ae6c2959a5348bdbc1464fd0e08a3a00f8598a2d423381e5883347a85e88f7749659e0fac4f89d6ccbc74a1e83f47ec4f42cac22115ca3921def00de41978adb
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sv.txt
Filesize8KB
MD52ec8b6f0c0c05157ae90aba540debed1
SHA156de30674cf6ed17ae1fd42080214573b8383789
SHA25654112b265ec01759adbf72dc856ff0f9dbb2b3029eff8a56de08dffc5d3dc954
SHA5126cb83b0d3db5254e47f86100c38be073f257b4f2e643f14e91df9ccac36a631bf06e52ce8f98106f5a17cf19745f2b6277605968bfeb9e0d423b1fd3ab5c0a06
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\sw.txt
Filesize8KB
MD5ee27959aef24cef2ec07684cf420b2dd
SHA107d9b4d2b4ab10b3341f3286cee73185daaad918
SHA256aaeb1631458e448b678579ce369fd0a6d66e0fb02b9218328c537ee38636c557
SHA5129e0fd7db8d799763eee9980d8c2b0864640fb74a86036d337b019ac317a3541cba6d65af1c4179ed46d64d4005395cd6c761f6a234428df3f1fb04634955242f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ta.txt
Filesize12KB
MD5228ca6d7b8d850853233c4575a7ebf1f
SHA14bc90fca87925f7d855972f5dc67ef5e9e29b438
SHA2560a3b285566bbeb3f188b3c72ba21cbfc545ea05471eab706e972c828da5234e0
SHA5122995d1c2bacc8c0ee757fc47fe9c8ac07f1ee74ae3a70bbbcc66cbcfa13a924855b3f7515d04031434870829be34f0fb49a35388eaffacc0e7a33f9a44a02870
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\tg.txt
Filesize14KB
MD54a5529986613cdf743b3f7755f8f5cae
SHA1970dfad147ab3d32e93eef6bf464bcac23368e4f
SHA2561cedd8f699940fecacacbc5df093ba70fb2099faf9864376a3d990da78b8e075
SHA5121f7e8a8a21e8e5faf546b2f4c621b326a907afa017dd8221022df2d19b3e41d10d5157a8713f8d5485601311029f4e25dcb21d0e9b4991b6d26d651b416239c0
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\th.txt
Filesize15KB
MD58ee06a03dc18e5f8bc750cb6a78f6d9c
SHA1179c195700df844216c2cabdc17062cddbd1d6b3
SHA25601e7b965bd4b722003f74b4e4b30ef6a1baea67108816d1b9f8d6add39c7fa10
SHA5124c908ba391bac8bd36bf76b5c3b59dd59eb71f2513bcd04c47cbde683ad463c0feac5d5aada67730f3f566156c4beff09cd7b7d1eb043b988ad7938b9041c4ec
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\tk.txt
Filesize9KB
MD575c23d0431bc83ca17308f08d1173c1d
SHA1a052e61036e0da973253ba225031d5929ee5e2d5
SHA25675eff9de596459f3eba755b5c4c8ce635af2cecdbae40749df348c97a2e56ee0
SHA51210872e31df08e59d080be3c0b975df06e2e8bcecea14fcf9f547965143a9652c8b9ed50d38232a72b8f0745c964f4e616b06368d9983f35ba05fbcbf2294900b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\tr.txt
Filesize9KB
MD5c69be29e4448a858180daf367464d531
SHA1d83819911331f73bc35e2eb02ec1fbcdddf30b7d
SHA2564816929c4bb958ce8d64d14df47f0b6a35dcf0e7eb88201eaa93af541894e354
SHA512469be1075e9a5c4cc8bb6a0b55e645448eda3d46527a5561cd55807f5e52c3410904a34e0e64e11f963153d5cea5ccf16e7e7fc7ed63aea3fbe532959056aa77
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\tt.txt
Filesize13KB
MD56e299b81edacf15face1271d032cc5a0
SHA1f2e955fd7bbf9140f0e86bf1a759d729c9a4e4da
SHA25618479d66e0c8b5144ea32cc9d6b58eb8748e80d2c3bdec0dbd99bbc3ab42495d
SHA51284e9484319deb5a7049fe130290a7d67a8faefc9a17f7b2ce9f9586fb0f0641b839bae681c6f8ffef551780f56166c9886c1f7f6f0df386389f44710423b9865
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\ug.txt
Filesize11KB
MD5ef3e8d61d03e42a3b40d6f0b12535adb
SHA1569360bcfeb39c102a3dd78ed96204b5d733ffbe
SHA2569d0268d1eeb8dfdebbb8ea1033c2b99cd667a244c9859085be5d54c9e5ced369
SHA5126e9afeb0a96da6d8bf63f06de421b8d4ddbf4d750e1bdf861fbbdc0268cbeb19068d08787f0f1655b40ebdc603d888251dae188c3547f32b970c7f927754066a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\uk.txt
Filesize14KB
MD5d125ef7f9a009cfe4093152e48055ac1
SHA17063f242690890c98296314884e0e6d058c23aff
SHA25653235cb228dbbb5207f18bd0b318f54fda9f9f5b05094ea6ac7ae368216cc4ef
SHA512cc199e839e2cf24abcd8b9685702732427295858976a038fddf6e3691fd1a31bcaf9f1dbac48e125e096d1a395dcabfb4ecbb02a6c5e7d6dea67e44e21e69037
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\unrar.dll
Filesize304KB
MD5851c9e8ce9f94457cc36b66678f52494
SHA140abd38c4843ce33052916904c86df8aab1f1713
SHA2560891edb0cc1c0208af2e4bc65d6b5a7160642f89fd4b4dc321f79d2b5dfc2dcc
SHA512cdf62a7f7bb7a6d511555c492932e9bcf18183c64d4107cd836de1741f41ac304bd6ed553fd868b442eaf5da33198e4900e670cd5ae180d534d2bd56b42d6664
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\uz-cyrl.txt
Filesize14KB
MD57afedbd6e9ef3a4a2a99bc1bcb133605
SHA1317d758dd9f65a6e320a4d45776a21ecb2ad60cc
SHA2562dd421a44ad779d961c951f01e7abf4ac358c61ce26ea8311a0c902b4fc77ca3
SHA51248650bc3ac6c316ad6431b9db3e49d76fd066f976fdd949a8dfdb194775b0e1c6eda5ed99d2574c9d3c2781c6138e3bb3939c294894443eec981c78377823af5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\uz.txt
Filesize9KB
MD53035144eea3a382e39541b218a5d813a
SHA1eb7a2f6306f7d2ded4cc88fb4cab0f65558db8b0
SHA256a310044dbc86e2441f0d50bb7d7dadb9879359b0c6ceb1faf413a0459e07045b
SHA51299d86146e0a6407f8d0fd7179061699bc82232e6a2427203a2951fef9089572c9c4e29c8484910f672a31f98ef13b5f3a45d5786fb118701a5b908f8f85a5c6a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\va.txt
Filesize6KB
MD5639741f687d4427c9d3b170b1ced41a9
SHA1ad3d3a09b8877381df520e6eb654227da045b89d
SHA256f43c31bd959a752eefbb7c76ed918c4cacd50d43706121c55093d72a638fa7a5
SHA512eb63b0437624782d2bcd033905c7c0538902f9644e4facdc52d094ede5353309613b4eef3cb437d4f69c2a4fd4b2e0f241990aaa3a38366685b10cabec20a357
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\vi.txt
Filesize8KB
MD5044531d134aca40d5e57cc0ab96b4940
SHA1988aa2bb6922360c1977b97725175613266242d2
SHA2563a6dca3e1b5c8190c81fc859b5be83eaf54efdcaa148f4374d1225381083406f
SHA512458a86ea6468e8b1c9cc98a7a579f74854a34f101ec2ede3ab48dd7dfbbf75eeae184c5a23443b3ccc69b8c06e0e09ef2df04d9f00d86ce99b82e785f95b7635
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\yo.txt
Filesize10KB
MD5698af9267c08d61b712417491da6a3bb
SHA101f21ce60e571699b006098afe9520c02d4e11dc
SHA256ffab6b91ffd2d3c2b1f7f431b47f7d28aa17a11587b876565613bb26c173402b
SHA512d37f63d3824d12d9bd4749ea94fce924f3a5469874d6777261f0570a2a7ef28574825fae199408c0e1eee7061b08c447da8744a1c2fa486981165ab5062fc8a9
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\zh-cn.txt
Filesize7KB
MD50aae98f500ce669da6a4fcc33aea04e9
SHA19326f529b796bca164835fb1eb4e135f01cb61af
SHA2567cf13e7434e6c062a29b964c026b2f66e75ecf541228665bf0c826ef7c0fe133
SHA512fc64fb4c2df2b99f3d24cd938f4f381acc20547ba655fb34016a1a1f860e0d8a99c087b24fdc160d2bd1dad1f04c9ebba682adde0e0004e0b64d774bd3f3550f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\Language\zh-tw.txt
Filesize7KB
MD5acfc57de6b0e4489287bdafe2062409a
SHA1dbf62f8c6dd239aa16bfd62500517b849ed8e5b4
SHA25637c79297f8d4e491d681b556c23d957bc830068ae1d5f4535fd054c2233f3474
SHA51250a76a2c5a61056b2b9efaf143335d86c5882d97c9d42acf29ca87cd39d79876d561ec0fe83fb377e25379cfebf593b782ecd8613d2a84ac33cbb6d8314481f1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\cache\acceptancy.svg
Filesize83KB
MD59c93706b69d74e1581f72121b51ba165
SHA17fa9050b961309343cc7b928c5208b7590b6b1a7
SHA256c2eae923ef7b68984af9b76d81f53f9797d1ba56e361c6ceec7728109d28b097
SHA5128dd402525ef0d2c093c09899471db61507fe86cef3a5c882668e6c8b55491217ecb3acea8a323e5ae796322b0f06411f58d47f375cdd773bc747d561659c08a5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\lang-1049.dll
Filesize258KB
MD50ac98a4bfc717523e344010a42c2f4ba
SHA17967769ee63b28fc8bec14854a4a0a71bda6b3f2
SHA25668546336232aa2be277711afa7c1f08ecd5fcc92cc182f90459f0c61fb39507f
SHA5128a5f4f19c24c24a43d9d18a8935613ad6a031b8f33d582767a2407665f1ff39a403ddaeecbf4f22a58759fcd53f81f4392192ca9fa784ff098a6c995509f9547
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\Plugins\lang-1058.dll
Filesize262KB
MD541c75e831a5571c3f72287794391a0e6
SHA10fe7a9a3c905d0376001a5c46edfc0000fa82bd4
SHA256b3ad99afdaee3b9365e7a3ffcc44c2761e22a4f92dff5e5efdc52f6b08ea0105
SHA512d3d03f3308db1862522127300127839aa44828d29622db20aea71e6a80a51247654e380d7a0126361d85774137826fc345ae368335bb1ea9c1c8995721daf432
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\about_BeforeEach_AfterEach.help.txt
Filesize3KB
MD5b4df4a7d0f26ec65c80623d347bec8ba
SHA19101b321793bc5b0f10e0388b1a9071249c24009
SHA2569143aadbb592bc3339952c1f5b2c854f6744ead5fab0aa6156ceb18c38d84ed6
SHA512c9a5d300702b04e81cbed5cfc07d831be06eb5c35966aa628fd256602a6c5d08adde7d8c0b6dca08def7e39d4899db474bb13bd6733f771bc52ce4aa57a9cd07
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\ft_rust.txt
Filesize8KB
MD53bbf66e6a25b6de43686cd8a8d911904
SHA1b5810ced22eeebd6fde8c228546f4b96f1792fc0
SHA2566710c28c2e8b032669a14024dce2b7f818f103cfd1560aec5835a81ffbc7115b
SHA512deb400cbee54bfb035af6ee06be7f0f22f1a29906b642b810296f4c1ee2543e60c6c7e06085d9b000b2aad128ef7bba277cbc51ba0ccd3c7e48892e254178f0c
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\go1.1.txt
Filesize2.6MB
MD5ed5ca3282e85b886db00d15e6fcb6f00
SHA1a558ccba9e309b2dbdcc6c0529f5798999e34cf0
SHA256a69d3d332092060a53c36c7363503fedee7eff9d52342f97904099aceeccf797
SHA512cb9a511f650adb760dc26b72e8ac173700e31a75073fb03ca5a13fe35e352b903cbdb3381a6414afa80c82ab4804e96f9bd3e4ee9b7111650602cb175a09760c
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\install_dep_version.txt
Filesize341B
MD5995087f290f161432be72f3609636fc2
SHA16d254c74d240583b2e45ec62c32e19b3fc2e3e23
SHA256d9bce9cec8389a0cd2ffa20e64207c3429d46a28b41bdef3683264987ac1f6c2
SHA51260a4e53b36026007f9be44f84ebc24349330b4c4879303b424a7f92ca90ea77c312f1f17853cad67a30a760a317d42e71eeea10f2c51af0a4b6dc52fc02a7fc5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\libexec-moved.txt
Filesize392B
MD5a35de537247610c78949cea9c2341516
SHA1d1082bc150bfbbfe2011065605d9ecc5d65168a4
SHA256a7b40b313d7cd7e672e2f02a825bbc4891436a46da0b43dac84e885627fb929e
SHA5128b155e5e83ad0eb85c0c1a4968bd9e9c9095d669e9eab93463e12edd8143f535c71a7e87bf243ec621d901ba1ef6784ae236dc305d325169e30ff1bbcff30ed8
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\list_pkgconfig_error.txt
Filesize353B
MD52fdfc7368a8187e174281c2a4eb6a50e
SHA1730cbf632478faf1d8ad5c385e9b5313fe0bbb12
SHA25665af391be24c1efcc1d471219598140ee6d1494d2b193b52ec6fb9b0a586852e
SHA5120a30e238d1d53f8664e1a8777b7693a349a3311e1ce90ee06045e07e4916b90c5cbe9fc57e51d538c72bc1c4773a39e0e1bde68f3364d71de0423a37b7622cd3
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\mfc100u.dll
Filesize5.3MB
MD585ed13922df97474af9979ca456c6748
SHA1d79cdd200b6543e06d18ed67e44c7bba50de7d85
SHA2564c33d4179fff5d7aa7e046e878cd80c0146b0b134ae0092ce7547607abc76a49
SHA512dcf9bb66a621d49d036f418337c2c454c3a3212c3d008c2dfe764b374ffaed1ce7ea3c6fb30f0c30a64ae3b901146fe474427e9bf4931e01e1a5cb5dcf2b5033
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\mod_get_lazy_indirect.txt
Filesize1KB
MD53c8f55075e5d345394a7462a4f90d1ab
SHA1bd213818d59c4ffb31e98c2452ecd60961d62a97
SHA25620cb8dd1edd3954120fc15b68ab3620c142332356c741640542fda027cec7937
SHA512ade2f7cc38a40d8f72bffc64c28018586be0802289eec0262bc8ee36f1db332f39b86a31bdf0af585d0d6401443af0cc10a675af02e884497bff8f6aa1b010b0
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\mod_missingpkg_prerelease.txt
Filesize357B
MD5ecc21f99203b132d2085186040d322ec
SHA1a5dbb719961487afdb615a8bca9e98dd93cab45e
SHA256cd3fd36be447928645f90260f5663d9b3a98c79657f5bd2574fffd037801ca8f
SHA512f50236a90331e105d57927600a0e0303df9f9d1eaa631127408b9ea6d80d8b27a4466b16bc54b9c72c83005eab6cd26befcfe647fc6033465a530c32f1ef08e4
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\msvcp100.dll
Filesize593KB
MD5d029339c0f59cf662094eddf8c42b2b5
SHA1a0b6de44255ce7bfade9a5b559dd04f2972bfdc8
SHA256934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c
SHA512021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\msvcr100.dll
Filesize809KB
MD5366fd6f3a451351b5df2d7c4ecf4c73a
SHA150db750522b9630757f91b53df377fd4ed4e2d66
SHA256ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5
SHA5122de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\no-tags.txt
Filesize534B
MD53dcc781caf736df1bca86e52891f6383
SHA15a4a960c509def6da3bec749a7968ffbf042375f
SHA25676ad81519fffdaf0b002151072808b8114d72304922ff9732dbe8c4f73c86229
SHA5124e03e53b26a0688b15233cae0e49649eaa621ab20a66416277de9fff2ae6003155cf12f72469e8cd6d27c21c836d47305ae3c5eef64099b6ed0d9aa06ad7e73f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\opengl64.dll
Filesize17.7MB
MD50a84667145e7efef026c888d4b768126
SHA127673e1bd7c55bba6eaa37620d3b3820ce45d46a
SHA256dd575f3c64382193610815909bd2c52490244ecbbb9bba6eef5fe4f0bb43bb4d
SHA5123e964c996ed358787c4dfdb965a00b38b4118c804ae1bf8d32aeb7d936584e72c188e3fa0d27d1c2ffd3be13dca8045b08b28b15070812c195d82d1bf23a2604
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\patch.example.com_direct_v1.1.0.txt
Filesize336B
MD5eb92b28f0216ed336bdd7433e14cf961
SHA1db3387637660043eab43916da9198aa4a371fad4
SHA256c5b7229afc6c19134b6d5d29e7b61e005e02e9d1068008c0faf0c8a0ba54b51f
SHA5129ebb7892156373b2fe542a207bb98411b7d6dc6110580c1bcc30026265e841fbf6a98b13abbca428b3130aed13250a60d8dc3de1f92772e724988fdd1134403b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\popup.txt
Filesize39KB
MD5380b42d29a1fe0ef445ac98301f38d64
SHA14a8a877066fa0a444cf0ddb0997c0fc393560484
SHA25613fc4cf63449b53bdcdedfde1f896476be39cc0c1e2d854d6b912f24497bb2bf
SHA512f9224e51d1aa0ed927f2e8f22a7f5fd317b916d9d1ddd7b0c3d02b07cc23e738d2c4aa3693800f8208d1e66c02445a74206f321e45dc1523e5a9016f8ad120dd
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\test_match_no_subtests.txt
Filesize260B
MD5a7beeaedd53db74a35351db8e2adce15
SHA1f14063c33e2afc54c1a2289ca094b781763e2bf7
SHA256146b15c25bdd7da975442f2c6ee25aa0da36f41f1d1c7850940a6f85a99ffbe4
SHA51241fcfefd0e7ac1a08badb713892f135dec3bbfe8e5aa0f508f641969a018045d9fe6d18c5bf397a977eed146442b8fd6e77e592072881b6eaf48021989f0352a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\work_module_not_in_go_work.txt
Filesize1KB
MD58da2fd3c61471029a86235d6cffba9d6
SHA154d19021baa6155167fbfb3b49541510ee71c3d8
SHA256a006587d6d1a22e56d13072a8032c0a73ef7ec6ca55ee40c11f63a0aff0cb572
SHA5123d5f03d11b302b1794754829443454c1697a1ab6fd3457aee1fd24799d1d678e2c56f0c0c67a4646390a3f0fd486051dbf7a57b408446999678db369ab646b70
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Config\work_vet.txt
Filesize222B
MD57ea86ddb81461f4413a70dbc979d9322
SHA1b3b713160497b1b0244a35cd9ed158423b450b54
SHA256c120e7543ea1ebf76f348ed2494742e931317204e7d41556d3549f513247f7c5
SHA51212988d69a687508f612bd6d1ec9c8a5844c9efa814d5ce5e42ed721858ffae4b63cb36de55cd370e899dd511564695bf8765f7694f3d2bb93ee973acd3c578e1
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\017.phpt
Filesize964B
MD57b23a20dcadfd60ad310603ef8c62b6d
SHA15239aba15cdc55e58acd10a608e39b028cfa3329
SHA256ed1b311a704d6e1a3ba53d49db3c4c9b8d23115294e88b1cb2d30364ff026b51
SHA5124ada19207cba9036d9bd7bc06a2ceb2d5255008d79f8e19b7479db0e6a6fb40f62464a5730c4594fb19b7d7ddc2c64666d4fb3b1cb6d50b3d17e40aacf2205e9
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\EppManifest.dll
Filesize716KB
MD5102fde2cac521b547a2163ad9bffd51a
SHA14e8d237a9adf3bf03eb998115f611cdf72e582a4
SHA25603a80832952d78ad4a5e223ec02bdbf0ab7e1e3c500c5ee7858f788b0dee3600
SHA512c1774ef2f133a1e131e6014638145bd7c3c0e2103be992f7a06efbc04953b05f0d7214077563cf6a0a861b2c7df08e34680922e7768491ed126439e734f6c428
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\NuGet.Packaging.dll
Filesize761KB
MD55e214013105c0c00cbb0f45cdb2a2225
SHA147b11e473b42bb9686131b1bd442fa25cb1fdf1d
SHA256be204225cd8e04a394bd8782c19f0639a935a7d62ab8a733890b27aed8660c6f
SHA5128ffdaad8e11da69a426681201c36be92bd46588c4f2e1aacf93fc800b2df52a609204a139c56dee882cc02a2acef9f368ed3692d4825d27bc86dc2f07a3ecc99
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\ReflectionParameter_isDefaultValueAvailable_Internal.phpt
Filesize631B
MD5f7ac95b4c50c8d987c1e0ca19f3dbc7c
SHA1ecd4b2d1a895ee81fb23e041a7cef28a45b49050
SHA256bbb42ccb113c5f8fa7fb7969d11582db6c7873bc87ae74fd11c3fd70b13788dc
SHA512ab8b990ae0328f8e93707730c7f85101255ef9558e6c971c796732dea808de61b030d7a94ef603b922d8e0cc2f0f66d548781df75ea19288e9978a1b603ab270
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\TMRegEx64.dll
Filesize803KB
MD575e94d3ca12a7b80d5779302bad90495
SHA13e85b6a3e84d455b6d5f6e3566f6309876d343ed
SHA256eab6419cd005e8a1ed4757cbb8d787036e61fa43e6555cb2689f3716054c1c04
SHA5123dada2a921c513642ef328d36854cda25533b67f68c33adeed75206b71e55ac2c002d29381b976374cc5683676abccb9b0049c664225dbdc512e6be75c357eb0
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\WCUtil.dll
Filesize180KB
MD58fe64e5f4da433a96e8e55c3fe4bb071
SHA1a2b71f85d4ca37436fae0b77513c9f233b3bf8b1
SHA256849845188ba6f0b667f746a0e046eb996d4db77471211613e77ff71cfe678beb
SHA512b7f46ba381d546ff28d3a63e4ee7c70ef2a2070f5f47ac24de75dfbad6865e7f70f3445bc3acb10f09f2e803d80106f7aeb060449bf0672b86c37745ed54501a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\bug18556.phpt
Filesize752B
MD5a4032889bb59f7c23df4fba26ff07409
SHA12f8fc843e3feaa5c3eccde4003d64ed06243c927
SHA256dd7a625eab0105e7ce5cd2d7913790c132cb618f7b6b3084d412e7d5ce3d280d
SHA5128adbae88f76cf424d30857e5b0c5509a62f553872356b8cd5391c10173a89d0882dcd8b2a8ade2b2b5422fc917cccd8c3bea951f9a00e6acf01b60b6f4b9fa9c
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\bug41337_2.wsdl
Filesize1KB
MD5565a3f668db9df5c72ed6f35917d145b
SHA1851951634b87fd7f861cd2d6159a5f574e5e34aa
SHA256313bf30f16f3338e1448a341ed691fea378ae551bce433b9801f4125cece14f5
SHA51277b2d5c6f58c5f9a255e574f76aba8bb0d9f15851e90ee0bae1a82554b076502c1fa05eb3134f8475913faa9fed1a1a6cc83740ddd61fe560671054553317f11
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\bug77812-readline.phpt
Filesize1KB
MD534f3e4ba3d8a3a2f62ae38e8c04fad8f
SHA1ebca794db07f1ad74a763aac4d4044db72b102db
SHA256c80f4e4f14003d409bb0f43715ab834f61aacdfd207bfbcd4cbaa374ed725874
SHA5124ea74fd6b975c2f6efa498c8d587dae25bd6c834408642ced72f24ff110a8df5db632535531a015fde0ed7de014c146aa1997710ae32f309dac859eef3c00e07
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\fputcsv_variation18.phpt
Filesize980B
MD50577f9191119a1292ecdf738828cda60
SHA18a260e8e43a6d9b184e1f719a791b53b5cf89eaf
SHA256309fb552864a7ca4af452c5b11577aa6e5611b69cf0d58be1400fd5d173178c5
SHA512cdd15c29300bacf93bb29f3093cbf1aea6c802521edd9da47b67071616fa292893e261ec0aad11183d3d3740d27fc4e50822e88a49da9a92e32d1b99d12ed75b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\gh10043-015.phpt
Filesize305B
MD5b82f7d6c437e096be2fc23558a0c6939
SHA166212c78c1e92ce692e92c23e899b84861b250c2
SHA25610640eecfd2d7e7acb9df25da5560cdeb47bb2e914a5d72111204f69b1aac4f9
SHA512b62a01b539b51a4c7907be8da46c7d051f325e2d5d72a67a886076fc3ab5b8ba092e33a57a8ad4f12e6c07f3ea6c23e875ef308dc2cebbaeb219ca4393db3fad
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\header_redirection_006.phpt
Filesize278B
MD5d37234c3a4700873e4a957e305f86392
SHA1d99e1a64fd7028d78da979be7491b483b1cfc057
SHA2564b0418c357ca87e14a961ece21368abdf5fc91135777d38550c5c2085799e4d3
SHA5126ce3acd8f4ab64f9d665f2d11e72051e6deace3e967793a889aa305047051ed73eb14e41a2f2b420b7366dbf37a0cdaeeb2e743777bc8bc79bc1d00d00de215a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\immunochemistry.tiff
Filesize37KB
MD5a29bfa63306ee267a4d5040f94c7ea99
SHA13fab8137ae9f5e331bd0437f564fea8fd57178e7
SHA2568496b93687ad4c2e04413253d06b363a563a8df3de2a773c62030802809e30ee
SHA512b5a7432cbdc0441f187dceafc31cad55ade08e087aed06935b291a89a5a525be6cf889aca435d089eb2556aec18e156f26e5f90cde9547f51b596663332ec3e4
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\list_keyed_evaluation_order.phpt
Filesize792B
MD5ddb93202c70ca821037cd350e07ce465
SHA16db72fd98694f6ffdd075ee5254243f78cde1b73
SHA2561f9ee77691dd3b69b57654f4f92c15cf53bf6d43e096d064299b662310bf41d1
SHA512b0f5b30ae6688fcb7e044e540f49283f80126936b24f77e229e55e092a7a0110bb8e67bf9b7030dc580a4d7c9f3270f30883abb4724d5522e59c842362631005
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\mc_enc_mpa.dll
Filesize262KB
MD551f7f7019658c2d03321795aaee76794
SHA1d72856af1cd0f95951c3b7fd335caf620eda5796
SHA256e2c7640c1c3e6f47a42e31770db248bbe8f44974d34441fc36e8651bddabab3d
SHA51226e5934820cd7df1dfe0ed2ae7a1002e60312855da1654459a7b7037a8e8de037934c360d05c1af2ac53e655c7fd1be45dc52adb486ce73a8907486b76d0457f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\ns_055.phpt
Filesize391B
MD550ec300bf11c30b8cca353675d8ee589
SHA1b90ea50b5ad08fc6482c3d15822997ff5b4c81bd
SHA25625006c80fe10e35f65c7e328228cedc1e362b46bdfd57807f16d993331a06839
SHA512012edb7f0377c47402485eed635bec3ac51f95187ff4aaad8b7b5264d7aaad10676eedf2f88d648a78223b4f097d52609dbf736130e3f6f56f0276f459960b5b
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\openssl_csr_new_with_attribs.phpt
Filesize2KB
MD55773125e401ec76948c72c83c965696c
SHA1e32bc20148314b5b1f3065d0555fc6c9802100c9
SHA2562ecf6a462a364ba0157f6380ab8d8a8cd70b3f23f1110ef1f8bae2e384a42537
SHA5129730166a0256688c1ff8258679eee5e009866bd701ba7f367e8e8c9d5c31275fc8160f72d8336c6b42b41ee5c6e276cb93890d8b726199fe4815e771a214aff4
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\socket-close-on-exec.phpt
Filesize1KB
MD57cb7cb7d7afa6141d1a6f985a88fc984
SHA1a0f7e8cdf437c04804f2048c53754653b496fe10
SHA25665647645ddf9495f128bf071eedc56d5fc1c05c24af7dc64bbba922739d8ce94
SHA5127291f6329018d40ee5633bafcd6da6f5bd9c6448206f28752e8db8625d0859b92ccf04c958c0a4780a3af3c4cb838e47983df4f8e0f1bb6ba2bdf6a2d0f1d0da
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\test_vendor.txt
Filesize1000B
MD580aec646e662ecdb8f7677b93f39aab7
SHA15fd0591618895472bbfa350c9ea59356c93d8346
SHA2565912f1ba252bac927720d0342e63b16a7e273b63e097bb3d1c8e68f9b0703742
SHA51219e5d35c78cdfb64ca5caaeda5cd3b46dec21aa77c85d421959fa771614e5265602277c85b7557e58cae04d166feab5a9c5cb6c70c512a29852eb7b1a68fa078
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\Data\use_no_file_conflict_2.inc
Filesize29B
MD5946fea84b064003034083b5b3c383d12
SHA188d28085ea814794a606f2d0d61e98ed6a0fcd8e
SHA256117fea4b4198eb192547e25593f757d04dd4e1676e3fb1d0d996890fa36230a5
SHA5127400c275ec01fe2ca6c98fba01cbb91ff4b71141999c59a232fa1824ddb2ff1f09be8ea924928f5af781de519f7281166a6b48d2770ecfb788c03f0893393bb5
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\Microsoft.ApplicationInsights.dll
Filesize918KB
MD5b54b12e54fdf7413b7a34af55e88b399
SHA152cc6b30835f2cacac164a82d23783f63b5dd6e8
SHA2564e76d83d3a34000559cc7a4bc30e8a4aba502d9cab90028c9bbda3161108bed0
SHA5121c6b460700ce7d42bf4c3c56b983cbfe2789f4ed6bf94ab8e4221783072eec6e5b93c43e43702ea2a72f0ee1d1f44394a37cdffa481d65e8f9f9736313b79900
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\WzAddrgcts64.dll
Filesize204KB
MD56f3eae2c8926b4de98bf1fbd91908881
SHA11c8b033f7d89216699af0bac3f23d4d2f345ef15
SHA2562af64d9db0f8b5b7245b63f29f312821aa0e5d04e356942e7664317e839481f0
SHA51272d87d63da1f0a51df0bf465b1ef126a6630dd4263fe6c72812ae39b45fbf59f586ea3d94b735980d1da17750b5d57cad1b5f48667a4e66b8e45a857e09cc6f3
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\Balloon 3.png
Filesize247KB
MD5f0971ec0f8a84e4773733653b80fd36f
SHA10ba2441954263001304d3701f5d24a0fb67f7efb
SHA256a6f50250d1842f14be8bb074d0e21fa7f73b4c57b2db031882bd3f956e18ba74
SHA5123a2b567bf1ac96925b78c9563a3b9514fe2f227b9d5e319dffbccd52059e5f585bedd3b3aa465170517ef788b8232675401b6bf24696ccb9d5062bee0ecfaa51
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\L0.png
Filesize19KB
MD534c38ea325d70fcb35f285106ae17f1f
SHA123202e18a44a4db52b11890863797c43e1876d35
SHA256cb63c47bad132bcbc896094a8da4f22452c1029db1785d9eef28d7fd3d5983d1
SHA512f2ebfedb3b327daa1c57dce649fc13b0bb2f680f371e0a532ddede8b0067e7b7e3277f05048f3846ffb820a306188d7b6fd16441ffa432980f975e102849ff01
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\bin\odt2txt.exe
Filesize60KB
MD57740873b69ed9fbd043883f35625215e
SHA14f3dc44479feaef804c6d16af6feaeb98f2deaee
SHA25687ccefd04081c88273f289e38052b172e3607803178593f57547adfcb9a41685
SHA5125006fbc8fb283ccd2e181172bb675666e870bd861bbb0db6d7b1b0462331154ec9d24ac7b1c5ce748229d95028dfc5cea216c61297cce0da9d453b500bc00ea6
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\bin\sexp-conv.exe
Filesize62KB
MD528dfa4942f159d4078c8d59abfbb0d15
SHA11189807666fb4cbb131a54c4e73a16d536a84041
SHA25649a56387ba47d53025b2e78cd957fc465e5a8fddfc771d776f87ec2ca455764c
SHA5122703edd205d55d6ffcfed968d6e2f3fc91e111d626443180f295d139b3d3d82402ecb4973e23bc37c0f78078ab47d9bb5cbf133fe8030088e19fae87c64fe0ff
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\bin\wish.exe
Filesize65KB
MD504e5e2f8ad46008a4691874bfc4a7a5d
SHA194a08eee1b13612cc11b77ebf44ece901362df31
SHA256fc199ee77bc8ab131cf21ba332fafcc8a7132e7006d69a6e4195d48962c87fa0
SHA5125b5521a6f256d812f3c8d3c0a8d03210da6c490c5a1ed53743a02cc422b6c1fc1136698f5e41ba6aaee6b92a5d6e4a5b2306cd77e0b8a2e4f7ecbde72c5f0944
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\condition.png
Filesize11KB
MD5bb50772b781ca9544746d94ca5bb4667
SHA1c25fe4f90f19d94ae87176b8aeb15a3ce721dab6
SHA256c99bdc63217711d479cc25044de6deca1ca758efc2db40910909b5a2416df950
SHA51287acd6d57033d245cc01a13d622d819528ec99c0cde776200dd79311cd43b1e2fc3277c4a4a1e190ce4315a9138646e14b4bba520ecbcc5db3a806a6d9bd6da2
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\legal\pkcs11-vision.png
Filesize33KB
MD5f62bc3771805bc323cb7713c4f47c67b
SHA1cc0eade52eef4be3ad496255077f1aeb35ad0a90
SHA256b75efab869b15d8cac0b8eb2040ddd675a2bcda6cf1f2d3a1cfc9a4401cf47b1
SHA51234c1121b8f132d225504b10dc4e6ca4bbf38076cb8652dc58c2c1dea29ffc12835bb8bd6b8debc1e550c9a267d7720822a343dbc9a57ef2b9f67bcf2ba6f5433
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\libsmi-2.dll
Filesize714KB
MD57ddc1f47c81f90f211ea6bb5a778d8fb
SHA1a299a1bd0deddbe75b463e9c2802021934a37dbe
SHA256aac65a1beea9932cc8d5976739139b37cbfb9164d1ad93012c63e34a1c628376
SHA512f117981e67d17d2553ee33e0ec5099e03b55e3e8b87c751318abc44c56a18cdee6e6a80e1e6b70404c49dbf2601a916df8479cd393ae3bd2087182556b9a041d
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Old Setup\Plugins2\MigrationService\vspmsg.dll
Filesize191KB
MD53109afa3173ddc16f9b08043e1db0ab9
SHA16076352e45786e341c5598e1bceb82bc98c7ea9f
SHA25659ba38d1dfb82affc6ab8c797c9d75c18ca03fd6cee76a8ed542dbbfeef70060
SHA512cfd59fef4344091179e772128105548e1ef0e67084105d4fe492eeb16b090f9a80cf18cfce626be125e3b00104079d21739451a8b97bade37d2f24af81bf766f
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\Setup.exe
Filesize1.0MB
MD5ba52b93e35e712131abf54b3beebe9d9
SHA15b8d0b6bc17a3df52841b8613b1979b5e449c22d
SHA2560555af36f7abfc34335e2701597f632adbecd006a4e5748ec302700298bce2c1
SHA512af4b635a658ffae9b34b0401b784106d42e5aa5c03433605881bd437d82fa0f29d5dcecf146e05c28b5029c938b8a24b85e1a375ad7574ddb20453222baf532d
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\b1\Data\Pictures\1.png
Filesize1.1MB
MD558fca4c7b881aaeec8b8aa8db72fe219
SHA1ff8c37b2adff7be33ba6c51863ad9d4ef801833d
SHA256da1625bd11023e2cd79eddfeb3544a4d0857a2a400d53e2d2cc6bd6154d484c5
SHA5122bbb21939f085ab476994c53ec9d4fba78ec4f0fa2cce8e2db82b83bfd29bbf635c565f7fad6bf235b2539a463ae530a32e859e2d79da4ab73cbe45479fca9c6
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\b1\Plugins\Config\DisplayLanguageNames.es_CR.txt
Filesize33KB
MD5120d132322fc5e66f7821085c35f3f0a
SHA16caa19bf9ddecf1e4773ff4204d962802e292ee5
SHA2563cc4e057c3405b5d228b0384a33265de4e856255b5c7dedd9be6fb26c73ffe66
SHA51254835883f8408d00c5e4f551d6d4396b64a92dc3c02f1b6b75d2d349c7fae16ee518842e79c83d376bc6eb882d357d9b90a70c4746daa96cff15d40b6163f20c
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\b1\Plugins\Config\config.prx
Filesize364KB
MD514934caca84d5fe0288f27efb31dcbf8
SHA198c8c659488a5782679112e0ffb089422a664ac5
SHA2567fa86147035627bae39576bcbe619d045e94a48c4db8ca131968c20bb4de4a36
SHA5129a239132a46fe578fa04ff727d8c28f9e1d179e7154619670a22a403819f337af0a96ebd7081d04d53910a12bbdc548b3cd2b2a285931c92f1c149ad5d846a6a
-
C:\Users\Admin\Desktop\πππππππβ°ππππππβ§πππππππ~πππππβ€³2025\b1\WRServices.dll
Filesize1.3MB
MD5ee6f9d726c4bd81f14ae11979edbb806
SHA1dcd102ecdabb276b2f4fbd53a79e55553b1df9e3
SHA25675646be4d3e86d3529b8b7ebc73c3f7d02bdb1ed159924ec9eef52731a568057
SHA512eed1dd2ef2697b3388638fe547cbac10b0334602b92ddfba556f17295f336930a35a20a8584bdb855c1bb31bcd078211f0bc75c5b4a25d5c069ca35e5311c470