Analysis
-
max time kernel
78s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2023, 02:39
Static task
static1
Behavioral task
behavioral1
Sample
GeForce_Experience_v3.27.0.112.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
GeForce_Experience_v3.27.0.112.exe
Resource
win10v2004-20230221-en
General
-
Target
GeForce_Experience_v3.27.0.112.exe
-
Size
125.4MB
-
MD5
4cc254bf1ba6ca6f2e269ffa71d8b940
-
SHA1
bbe2ea0c200e846ea5d8510d4d772e87b6bb28a4
-
SHA256
3c59c31813bc6a988b363fddac0d087e5fc6cbde595da369917ea887ced4f4ff
-
SHA512
88903158cb9fb07285d594d96b3f95cc3b72c186eb693902dc65022915341a0134dab1ee945b3e8f0772a70ce8b66566a6acad1fc6db8fbc7ffb5a3e6efc0d39
-
SSDEEP
3145728:eUF4Vf3vybTQ2U2TYHw7oW849XCveOIQLRHYbumbjzIo:T49vOQ99Q44tqZLRHYym/zIo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation GeForce_Experience_v3.27.0.112.exe -
Executes dropped EXE 1 IoCs
pid Process 3324 setup.exe -
Loads dropped DLL 16 IoCs
pid Process 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe 3324 setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0412.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\NvInstallerUtil.dll setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0406.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041b.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\primary_btn_focused.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\setup.exe setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\GFExperience\PrivacyPolicy\PrivacyPolicy_en-US.htm setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0406.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0424.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0410.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0424.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\uninstall_btn_pressed.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041e.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040e.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\EULA_bg.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\close_focus.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0816.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040a.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\alert-circle.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041b.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0404.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\uninstall_btn_enabled.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\restartlater_btn_enabled.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\secondary_btn_focused.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0408.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0804.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\installer_bg1.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\restartlater_btn_pressed.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\secondary_btn_pressed.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\GFExperience\EULA.txt setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040c.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041f.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\restartlater_btn_hover.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0411.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0415.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0416.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\primary_btn_enabled.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0410.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0000.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\NVI2.dll setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0422.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\close.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0405.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041d.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0414.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0416.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0809.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\restartnow_btn_hover.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\DynamicBillboardPresentations.htm setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041d.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0422.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\uninstall_btn_hover.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\primary_btn_hover.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\primary_btn_pressed.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\secondary_btn_enabled.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041e.ui.strings setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\restartnow_btn_pressed.png setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\NVI2UI.dll setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0000.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040e.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0413.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\json2.js setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0415.ui.forms setup.exe File created C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041f.ui.forms setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID setup.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 0f0000000100000014000000327fc447408de9bf596f83d4b2fa4b8e3e7097d8090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000041000000303f3020060a6086480186fa6c0a010230123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c07f000000010000002c000000302a060a2b0601040182370a030406082b0601050507030506082b0601050507030606082b060105050703076200000001000000200000006dc47172e01cbcb0bf62580d895fe2b8ac9ad4f873801e0c10b9c837d21eb1770b000000010000001e00000045006e00740072007500730074002000280032003000340038002900000014000000010000001400000055e481d11180bed889b908a331f9a1240916b9701d0000000100000010000000e871723e266f38af5d49cda2a502669c7e000000010000000800000000c001b39667d601030000000100000014000000503006091d97d4f5ae39f7cbe7927d7d652d343120000000010000002e0400003082042a30820312a00302010202043863def8300d06092a864886f70d01010505003081b431143012060355040a130b456e74727573742e6e65743140303e060355040b14377777772e656e74727573742e6e65742f4350535f3230343820696e636f72702e206279207265662e20286c696d697473206c6961622e2931253023060355040b131c286329203139393920456e74727573742e6e6574204c696d69746564313330310603550403132a456e74727573742e6e65742043657274696669636174696f6e20417574686f7269747920283230343829301e170d3939313232343137353035315a170d3239303732343134313531325a3081b431143012060355040a130b456e74727573742e6e65743140303e060355040b14377777772e656e74727573742e6e65742f4350535f3230343820696e636f72702e206279207265662e20286c696d697473206c6961622e2931253023060355040b131c286329203139393920456e74727573742e6e6574204c696d69746564313330310603550403132a456e74727573742e6e65742043657274696669636174696f6e20417574686f726974792028323034382930820122300d06092a864886f70d01010105000382010f003082010a0282010100ad4d4ba91286b2eaa320071516642a2b4bd1bf0b4a4d8eed8076a567b77840c07342c868c0db532bdd5eb8769835938b1a9d7c133a0e1f5bb71ecfe524141eb181a98d7db8cc6b4b03f1020cdcaba54024007f7494a19d0829b3880bf587779d55cde4c37ed76a64ab851486955b9732506f3dc8ba660ce3fcbdb849c176894919fdc0a8bd89a3672fc69fbc711960b82de92cc99076667b94e2af78d665535d3cd69cb2cf2903f92fa450b2d448ce0532558afdb2644c0ee4980775db7fdfb9085560853029f97b48a46986e3353f1e865d7a7a15bdef008e1522541700902693bc0e496891bff847d39d9542c10e4ddf6f26cfc3182162664370d6d5c007e10203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041455e481d11180bed889b908a331f9a1240916b970300d06092a864886f70d010105050003820101003b9b8f569b30e753997c7a79a74d97d7199590fb061fca337c46638f966624fa401b2127cae67273f24ffe3199fdc80c4c6853c680821398fab6adda5d3df1ce6ef6151194820cee3f95af11ab0fd72fde1f038f572c1ec9bb9a1a4495eb184fa61fcd7d57102f9b04095a84b56ed81d3ae1d69ed16c795e791c14c5e3d04c933b653ceddf3dbea6e5951ac3b519c3bd5e5bbbff23ef6819cb1293275c032d6f30d01eb61aacde5af7d1aaa827a6fe7981c479993357ba12b0a9e0426c93ca56defe6d840b088b7e8dead79821c6f3e73c792f5e9cd14c158de1ec2237cc9a430b97dc80908db3679b6f48081556cfbff12b7c5e9a76e95990c57c8335116551 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 190000000100000010000000749966cecc95c1874194ca7203f9b6200300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f6200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3324 setup.exe Token: SeDebugPrivilege 3324 setup.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2392 wrote to memory of 3324 2392 GeForce_Experience_v3.27.0.112.exe 91 PID 2392 wrote to memory of 3324 2392 GeForce_Experience_v3.27.0.112.exe 91 PID 2392 wrote to memory of 3324 2392 GeForce_Experience_v3.27.0.112.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\GeForce_Experience_v3.27.0.112.exe"C:\Users\Admin\AppData\Local\Temp\GeForce_Experience_v3.27.0.112.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA\GFE\setup.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA\GFE\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\NVI2.dll
Filesize6.2MB
MD55f5fff01b28d07330f1c48dd12b2b8b5
SHA1a6a9d68c32a4a24a14565f1cad9cbbb967330567
SHA256410ffcde26854fcb6b7b8a1342a914bd18f72ed37c742eb909ada09e5bb5d8c1
SHA512ed6687ea13208a395a834bf15c1e8293930fd7d96920eaf5f724b12f4abf3a6a66b397d898c5e2f9e9c0a75736851b9c85740405d6c9338b5a05451872728bb9
-
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{C868A0C4-DE78-454F-A728-C4CB7A16E588}\NVI2UI.dll
Filesize1.8MB
MD53042f890db9f3c45e2cbcb34f06174c1
SHA1dfd78f4f45ea279ff62be029b096917d4fe13ee4
SHA256fb04ad6e2cae2fffa788abf8659e674468bcd9f132ab82f320b867f15825b8b3
SHA512311b6b08a498f8b161cc28ef6e2353006ea91a6ac3d26f155c43af5dd404947d86fe6afdd53bcd815434f18eac1fbb0669ccf789f650f3bee3785a5bea6dfa18
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0000.ui.strings
Filesize1KB
MD540daaf261dbe301aa4e72a994e524b10
SHA1e366ca1aa25c3cbafd54a6bdb344ba48e651d5e2
SHA256cc29f5ccbc467a4c0d88560f01d07ba5337e3560259b87ebc75e1859752f6b30
SHA512af67cb52df6c06c81b1c656e6a2f6d4c993569bfbcec1930563ada54443db19d6574b1236f9b37c4e5cf9ff143689411bd7f6f786eecf8afc906bc729fcac66a
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0404.ui.forms
Filesize5KB
MD5f19b05d0b03ff5e15b3d452f1e1b7fc2
SHA1f99dbf38b7e9ddee61b1f518cad3fb16313e4473
SHA256b01ef781c96e3f50a45a3547c45d1837bf59adb86c27e328c1e654fa19ec2daf
SHA512ebcbf848d83b1456696abb26c343aec43c8d2063eab078e4793e87ee5ffdd9163acbf2df0e497a8e5d7e946ac65c4eaca12f5638c15f49856f0c09b2e055c906
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0405.ui.forms
Filesize5KB
MD5eb0026ac03b9b0b1d8dbd42ba261300e
SHA13e45d731046a507986da45f89b576b2b664e6413
SHA25636ebc97d7dcd1edbb6de89cd4aba6375e9c1cc9b940239a68de825307a1f2599
SHA512b358cfaca27e1d393cb4877d1f6597f5fc0c0cd7ddc41899207e2fd590742fcfcef8832b1afcfbad76fdb794e8c9b0b868631ff4503b32e70b329fe2bf1f257a
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0406.ui.forms
Filesize5KB
MD5dba64e3cd8775660e9c57b7164b9721c
SHA135dbb5b239d3a6cb438ecbada0301ed456ff4bef
SHA256fad9bb64495ab479fc6db7a0b94f8535fa07d62615f9170b8aea4914d7950e3c
SHA512da07be3babd74207fb6ec453424792220cd9c8cd423f6e56c879a85d172415efe53d20d4b6e8d758f2a5b696bedd7ac5d01579958c05c5b7b48276062e81b4bb
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0407.ui.forms
Filesize5KB
MD5225a52850bec8d8116d7e3bc63c0f125
SHA1160d5e13da644d9c0719dfa45486b47bc49bb8d5
SHA256917d491b008d0c2c7e46ee47e8862cd8a6b2a6a85545773aafab168e45e63138
SHA5120a41c91e16d36895ec3902d64dd9a221e505675b4346b978c4bea89310c9c5c5d4dbaca97f5a9dfa59ab7312e9f090bb31ded20eb95676780b7cdc823789b106
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0408.ui.forms
Filesize5KB
MD50b4526aba732f7adc94988e3958688f8
SHA1bc6152e96c25fc705c93cd58edc447cbc9f11646
SHA2569a0c91051e16b75a630a76b39c04d4dacb07ed00522e67502271ef378ee43d97
SHA512500792a8e1b2f945789d1313966c19585d0de96bddc43927778b3b4a82f1b421afeaa9dd369895f30491ff1c91ad9ac47b942a325a28f97974d79e5d7e47ec98
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0409.ui.forms
Filesize5KB
MD5250cf87647de675423d2b414b8dc846f
SHA15ca9e6920b0757a1c6c2fb070c42b1bd4b34ae0f
SHA256a2b3a2f20cc164ee22e9a0ce4fbfaac8db288bde8efa5c3c8ca567be63bc0782
SHA512f46f785ff4be2249a5094c8e8d46d72f1d850674e6a66abeba50748302079e7c1f58948d63c7bf4954dbc53c545823ad3ba33ec2e1c0f24974775df18bbcafe7
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040a.ui.forms
Filesize5KB
MD5dbaba2d9738a8082bb14ed49d3457c27
SHA13c5c72dac5002302a68b014ce883ea4212efc3c3
SHA25660467876c5aa7251d5ff2213c0666cc9e98f4680364f9aa1328dc861a173373b
SHA512e63de26dd77ea309b88472379ba090a0d125959a67c674b1e3235434ec7f35d93cf5558ed525a8aeed106782135d39b6ce3c3d74f461fd598161df5a70e083c5
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040b.ui.forms
Filesize5KB
MD5d09be4479fc55ef8ef9e5d06c1923ac1
SHA1f69e0108bba8ab99903fa709faec33c89d7ee983
SHA256a6e40eef7e43546e98798c142cb55df1158a5fa0678274174a74e1dc6e2a51ef
SHA512e640c93fabfa4ba64069f1fa7d034edcf568d514b31af346803f260578f3f992954c2289363d033b888061e67ff0b66a89710c8cb10b3d083e9aca7f5589476a
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040c.ui.forms
Filesize5KB
MD5531ba8817b5cee98021f856e91548b4b
SHA1549177d0b7a57b5356b6bc717def28a0a122db7f
SHA25644ca9ec4a300ce5e623af6e75060b467876eff5e190ad2bb67e9cc580c94c639
SHA512519fd13a367f70d40d9ffec0391cfd8ee9acbc22731cfad06c66782c2c36524c77233f0f3e4b1bfaa24754c3a4a4aa78d03fd35c81ac8291b9bbfaeca6dc4d86
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\040e.ui.forms
Filesize5KB
MD563d190e0428028c156d9e3afb86acaa3
SHA1bfc715bebe016a650560374101b694c8ca32d8e9
SHA256db9eb7d8440c99f474a775d79bcc0864b06ceb3bc38feb88aec4633d471f8886
SHA512d03e3aa27c80504b0c6ce4535a68f0dbff9cb1a23d74f19f04e21612a845b5536fa0bccff6a3430e20007980a0610c321f8eeef736ef67771f3dbd4727d44877
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0410.ui.forms
Filesize5KB
MD57ded8c36d661275ae1bfa62be7a8590a
SHA15d30c33dcfaaf54fe690427389a811d45e541972
SHA25673b414fe68ac63499b7adc50d089b9ed619492d66e2bc7250c24c053ecccd93b
SHA51269576c3f68d851190eba4acfd3f604e40d2367f13de97bcf89bfcb24173f326549deea37fe1e822e2e0c0997917a7cf725ab6c798f693befa61dd7697edc6291
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0411.ui.forms
Filesize5KB
MD5b1972e41cca36507162ec6bad898eb9a
SHA17e9648e7400b6a294d644e47058c56506357afdb
SHA256396062f65a35b0f2b1ad18a24eadad80a45f176a22f429c3fdf74dd63c3bf0fc
SHA512584e31f3f080a3c074e878f6d014e93a659c8091a0b57b6878743a4873a6d4497fe274e01b6debcdcc9d3e45d7fe2d122760468b88e01cc1841ee9ecf44142b0
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0412.ui.forms
Filesize5KB
MD55d3d1e8e7ee6e4c6210e1371bf07e373
SHA1cf2ef27699a11a1024bbbbc80dc89d29bcf5a5a2
SHA25693562da1c41718d3a1ace7927a5f5094f2fc841cc74486d17be2c2df4cd37a51
SHA51284f7a6ec2e2765d927209b10544114718119a5445f777668ecff3899eb0800d97e0f1d8fd3f58faf32d64be029044c345721d73706984c42c63ba2722ab13c98
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0413.ui.forms
Filesize5KB
MD5da335bac10b0a70623a06b1dc0a2b47b
SHA145f7a3b2843d181611c7b2088fcab3476089dba5
SHA256451f8f5e441f59d7cc6021c1b378af32fd9d149aebb8071b25121e1822f5102a
SHA5127f2482a861b9accd4ec9938a469fa22b3cc53cb24066eb5adf834651fc55a28cad036bb49cf05859ccebffbb4c39fcbf33d073d977dcc3964475b7647dc9b11e
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0414.ui.forms
Filesize5KB
MD5502f71862c4325ca9be01fdbd88e6f7b
SHA15f5a463ca238c3a177943c68cf698134ba6aff5f
SHA256b7151037d63b5d6735f097b0967229080e4a035bf1f447b5aef3b026dec04021
SHA5127fc6d38092bb08ad510e80d6c12bf9b30c428b948494b0821fb0cc02e8b978a588cf63f23f6f4c62234ac432e1f3e2cc5ae7603e647bb2141cd81d6bb66ab4ef
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0415.ui.forms
Filesize5KB
MD5910abbda8bb821d40c993e125876ba6a
SHA1344895f2c5e5b448aaa9d313a1763c610511bb4c
SHA2565d8ebe8031875c473d5d424487ad4738186c654c6fc577e3fac929e4123c61a3
SHA5120bf7c1f1264aca3a16f1e47b32bf79b2d7cae8ec448e8d0afbced2cd99d30e180021009115e29571046f32741b3f6cafcbd11aed9981cae888b5dc56268b836c
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0416.ui.forms
Filesize5KB
MD5a8c883aba0d620f4799b46ada0dcdd95
SHA15a245988b85705aa841d882dbb80d5accbbaa96c
SHA256780eb94645ebb9ae7eeb6a67097fbb02d8c7c600d1c0159048061845d26fcf20
SHA5124eece1890ed1c76af66b67b7835190936404414f65baebd9edb9a0e8ca5cd8d98272732bcd8c63be0d9f4dc34e703cdf067c830bedca12d31c4758ffe84e9bac
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0419.ui.forms
Filesize5KB
MD5081557c35b9a7f3c1d64e364f2796c69
SHA137c5bf5a4da5f37b9ba70b681d5dd2241b72fae1
SHA256827847d57981847c9d15f2f356f37fc2660deb05c1ddade9cdb399e2347aefae
SHA512d776f1b3643922208955ba485b4d1a70b75eedc02059615d53b9415a04be74b0a193384dd67181418ea7ba0f06611d67f1e8b963d266db422fd42c3f249c561d
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041b.ui.forms
Filesize5KB
MD515a6724d0f3b4a534c50556f9f2eb60d
SHA170ab1b3983459741c4e47b295996fb995dd6e61c
SHA25616ca1b05ac680b26d70485dae87707839cfb7de81e6b1cfab144900398ebaaf4
SHA512e84f4cbf8f7a019d7cd1d60da5afc00acb2e8243a2223c567a8caf54607d660e7d8b3b30b0264052a4a0e57b8cc2daa9ed94adc24ff02551724e15f9f3e32127
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041d.ui.forms
Filesize5KB
MD5deef2b89bc203e1b2e74d7b0dea91e50
SHA1d5c2c8b35f23cdc5c4879aa172a1e119045150fd
SHA2562079232ad4415058fb5e76e5b01826dadc7fba5d3335235cd261962f5dbe8135
SHA5127b59e3b56d1883606b6e3fe26bb5d7630b3c04bee97e132ecc089b707b4fb7bea659294781549afb742d306a19f7b3f6f839bc6d35b40ad36e43e58e1d77b3d8
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041e.ui.forms
Filesize5KB
MD5db93990873ebc8e8cd8942ded7012a05
SHA135af342fa9618ff83d9db17f6379f94f21286a6d
SHA2567e68b78351008e37ca52cac8c1492382e78a4b1f787f18948bdc6787bfcb2889
SHA512d70947fedc5506057a2fcfde13f8c7c9dfd872bbad0522606a1fb189a32ddd7e36116bee0f755043dd0ffae67092157fd2577a923f9ad40f068c53daf15c79a1
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\041f.ui.forms
Filesize5KB
MD50ec99902be52015af431c5ae3c4771e6
SHA11c480887e6c68b8b78af3fd6e1666b4b57aa8205
SHA2560217bb9330b0a287e3a54b3017b298989e6bf54b5783142b429b239399d3dc07
SHA5125b154e4273ce8436c458c74e652e619dabba2ecb323d92867d1cf918ee1f1b144323da1deb0bb756972d56b4cbf264228977464cfd74e9c15173b94480a2d36d
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0422.ui.forms
Filesize6KB
MD531dfa7512ff2c4a7bcd06580fc513167
SHA131c2e9da1c99b717d574b6181d718dfd066d6698
SHA256023f5fd178a5f60a928b600e44f3216ebc3993e4844ffbfa049d39de1f469219
SHA51260f4896539349eea1f2d4c87ca4ab767e4d12c47bdc26eda3e7b9a1687236f672f4c105cf27d5ec5a3b94f52bc317794507346e16fe7f38546100a19491bcd5e
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0424.ui.forms
Filesize5KB
MD502ecd7b34fb868252c8aa0f1cf43c382
SHA1c5297b19453e93eac6f54745999d844fbed803f7
SHA2564086211bac4a28a935b04191e3087eaabf74d158383d51d08ef69b630eead613
SHA5122de2f54b1a8fce6d44cfc1332a7f8b2a4f13fb1d0eeabcc9164f677da4c5e1f1b1ce4d9ce1d32411f2dafc7aa98cea4cdac2bbbe29aa49acb2542536398b4494
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\0816.ui.forms
Filesize5KB
MD5193bf7bf99febb554a2edf4a1414c0be
SHA111e58e8493b4c1e09d5f2236c4ed02bec7c3a309
SHA256b53a19c9e2023cdcfe3b26f3bff6286c44acbc87b6c736e616615645f34d023d
SHA5120a7b9e05b4877789d6228afa481c16ba399b8dc9ac0616ec796871851af3af27b8f11a97da83258df06a1b5e2dc94a9ed36001d00570d96ad4d4829d9e1df251
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\DynamicBillboardPresentations.cfg
Filesize1KB
MD5afb01b092306d419dc1fb0affee49319
SHA129339afc46baec22001c58a71d3793e74d91b39c
SHA256ef8f85fa5f18105cb3d5b20bb6f72fda912a74340f4e6dc3302b600a1fb9b3e5
SHA5121d8f5c604b86be8a1f92e247c05685cac5637d9a9223a23e0b8c1a5a7f8bf1d7adda4cf48cbadde7b77ff1cc856d993cb1fbc047866c0d7fc45b83be093e0028
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\DynamicBillboardPresentations.dll
Filesize960KB
MD55eecdb213d9631103fc3def6ca3d65dd
SHA17869b48b97eba57fd29ea8cc9a8ce6852208f275
SHA256ea3710618dbd17288943656ad7c715b424f884519269669add189ceef95ede2a
SHA512c6001ecd9d0d2d59406a149f43d230a4ce924b68cdd6c089e310cfe25c64932cd3915f2bad22e174247e7816960057ac8c9f9c4c6a865f0b377aade7571198e6
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\GFExperience\FunctionalConsent_en-US.txt
Filesize554B
MD5e80ea621e18ecbd92e30de029088954f
SHA13ef8b6f8db4a2847955ca94eceabce917324d2f3
SHA25668797508848a6d0d2b8ec5fb887c43d7a22daf63e3ab4ba3e9659368538e151e
SHA5127a649f071bf78eb348ade431f365b5a96fb59bd85863d2942088855f08afc30469ab63289914c5d4d89d1115f1e93dc9461fd0bc8eec103826a0dd196f8e320a
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\GFExperience\PrivacyPolicy\PrivacyPolicy_en-US.htm
Filesize164KB
MD5c5828bae57eceb2b67d4e02baad1b553
SHA1baf245981722964d2cd560e9e95b5b56e636f490
SHA256707aa636d174b7d4056baabc134b073d0b792ac1bec447559e3c323afdc68429
SHA51222ce68b01a7287b0d77ce329c3727c4ec46b8fa3d0805c3e785b5034bdeff2af3c4efeaf1afc3725ff7c952d39fc5c633e4552942003636f6ea47c6dc1d693e8
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\secondary_btn_enabled.png
Filesize15KB
MD563674adabbc82d7b1f79f06f6fc790f6
SHA12d12cb48459f52d6f981ed9b264db63f237c3d10
SHA2560827749e22907f0f732d2fcc4f3b73ce73986d61704c8cac1f6c737acc4b6aba
SHA5127e625f7f7ae3119370dd61e82bf89fef5111e037f653652328b39b6798a5c71c8250978de6859982f4988c4ebd8b31b546740f079a03a6edf7f79692b64fecf2
-
C:\Program Files\NVIDIA Corporation\Installer2\installer.{01D9C574-280E-4FAD-96F7-9B20C61B45EC}\secondary_btn_hover.png
Filesize1KB
MD500e9167f523be89ac9fcaea7612c6bb8
SHA10484077c6775be036d49ccdd5f0e1fb2bce35739
SHA2560516f8ca19e93589852dd6419ac8981a3029f6fe33b93bafc43113deb23150cc
SHA5123a8708a720a1aeb28a13485ed6b44037d517dbea9781e2b5571614f37d69f953559c63c158c376f4d39d29ea66098454512f5954f256e74a20fb045a5089c595
-
Filesize
14KB
MD526f0afd7a3843521a432540013e06b92
SHA1c1537ef4d740e1e3862fa1d87dc4a4b46dbd4f68
SHA2560bd7a95de056fba436c333ef8df870c37f7ef04229c73cf62eaf67a662035fb3
SHA5123052b5437e90d293b9dd949d6ed10c28284d99d1dff5be1da9710b84386cdab667d93a13ece9e20af2c3829ea9842806cb2387750702e021d4e8b88830a66b51
-
Filesize
554B
MD5e80ea621e18ecbd92e30de029088954f
SHA13ef8b6f8db4a2847955ca94eceabce917324d2f3
SHA25668797508848a6d0d2b8ec5fb887c43d7a22daf63e3ab4ba3e9659368538e151e
SHA5127a649f071bf78eb348ade431f365b5a96fb59bd85863d2942088855f08afc30469ab63289914c5d4d89d1115f1e93dc9461fd0bc8eec103826a0dd196f8e320a
-
Filesize
164KB
MD5c5828bae57eceb2b67d4e02baad1b553
SHA1baf245981722964d2cd560e9e95b5b56e636f490
SHA256707aa636d174b7d4056baabc134b073d0b792ac1bec447559e3c323afdc68429
SHA51222ce68b01a7287b0d77ce329c3727c4ec46b8fa3d0805c3e785b5034bdeff2af3c4efeaf1afc3725ff7c952d39fc5c633e4552942003636f6ea47c6dc1d693e8
-
Filesize
60KB
MD58bd78d4a249f4f50a16d3d126ecc1a06
SHA1e2cd578565d0e2260a0864f085758cdcbbd6cae2
SHA256e9196614efd22409b33eab4dfdb53a7ff72ca8e14aeafd1bb81c0ef78ccc33d2
SHA51220755171f77a5efb1fe23bd06740449fe725518b09add9b02cf35892b033fb180cbcc521538a6841600dd7ff5b88a7de2d9be283eade1417434eef196818e706
-
Filesize
1KB
MD540daaf261dbe301aa4e72a994e524b10
SHA1e366ca1aa25c3cbafd54a6bdb344ba48e651d5e2
SHA256cc29f5ccbc467a4c0d88560f01d07ba5337e3560259b87ebc75e1859752f6b30
SHA512af67cb52df6c06c81b1c656e6a2f6d4c993569bfbcec1930563ada54443db19d6574b1236f9b37c4e5cf9ff143689411bd7f6f786eecf8afc906bc729fcac66a
-
Filesize
5KB
MD5f19b05d0b03ff5e15b3d452f1e1b7fc2
SHA1f99dbf38b7e9ddee61b1f518cad3fb16313e4473
SHA256b01ef781c96e3f50a45a3547c45d1837bf59adb86c27e328c1e654fa19ec2daf
SHA512ebcbf848d83b1456696abb26c343aec43c8d2063eab078e4793e87ee5ffdd9163acbf2df0e497a8e5d7e946ac65c4eaca12f5638c15f49856f0c09b2e055c906
-
Filesize
10KB
MD595f6407c629b427b5fa269005b7fd396
SHA1ba761001e18b6aad1b20772c347828378cc8aeca
SHA256deca360f2e38bbed0d63203d040b4434a99999be4c29ff1d5903ca5b21220319
SHA5128615595a667a6f159dc15597e182dbed156a5831e76bc25aa551f0240e5b13758b40f2da4dcd6bbbfc3ef4f108e0feb357bebc0438d7b0472ec8af88d36fdfc2
-
Filesize
5KB
MD5eb0026ac03b9b0b1d8dbd42ba261300e
SHA13e45d731046a507986da45f89b576b2b664e6413
SHA25636ebc97d7dcd1edbb6de89cd4aba6375e9c1cc9b940239a68de825307a1f2599
SHA512b358cfaca27e1d393cb4877d1f6597f5fc0c0cd7ddc41899207e2fd590742fcfcef8832b1afcfbad76fdb794e8c9b0b868631ff4503b32e70b329fe2bf1f257a
-
Filesize
11KB
MD5bbc654fe53e5e592977223bf2b97adfc
SHA1b82d18c43f50d9f6cfd2ac6aae53d42eab4d9c59
SHA256a9501280fbf07e0e6fea41eeebfc33a96cb4553c1609464094cda5152ae78298
SHA51234331a5009878ab77950bb03f67fb206fd4f4b6e0bd70593119c3a7760c944abef021a7ad3c620e43c20f2569578d3ccb16c37553d2ddccd4d1a6306123c4b4a
-
Filesize
5KB
MD5dba64e3cd8775660e9c57b7164b9721c
SHA135dbb5b239d3a6cb438ecbada0301ed456ff4bef
SHA256fad9bb64495ab479fc6db7a0b94f8535fa07d62615f9170b8aea4914d7950e3c
SHA512da07be3babd74207fb6ec453424792220cd9c8cd423f6e56c879a85d172415efe53d20d4b6e8d758f2a5b696bedd7ac5d01579958c05c5b7b48276062e81b4bb
-
Filesize
11KB
MD5c8f6d153502f5a9b808de50dfa5f7d22
SHA13e87c2c716006d103184d5083301603a1dcd7f31
SHA256f67eed6f7a4772fc4a21abb424a3bb878e4a90d50b7ce31939bdc351e50274d7
SHA5120016f4edd4add68dd5797aa5ae0d1cebcfaa6037ce78ba55face8dabbbc061cc2b79945ad60a67368bb908deb14ad4f0c0e7e330e360da00d44378a2a0953a70
-
Filesize
5KB
MD5225a52850bec8d8116d7e3bc63c0f125
SHA1160d5e13da644d9c0719dfa45486b47bc49bb8d5
SHA256917d491b008d0c2c7e46ee47e8862cd8a6b2a6a85545773aafab168e45e63138
SHA5120a41c91e16d36895ec3902d64dd9a221e505675b4346b978c4bea89310c9c5c5d4dbaca97f5a9dfa59ab7312e9f090bb31ded20eb95676780b7cdc823789b106
-
Filesize
12KB
MD561385796a0f341bb390fe0f32dd1c612
SHA19b8d643accd5f4c3537454c9a236bb865cfea417
SHA256337d202d3fde4e0179eaa88e03b3703139d3b1ae89af6feb636948ba66b2cf3a
SHA512df1e3dcb43dd4eb00a2a095a3c9f26c8baa853959609232115645e92972ea9d394cf46dc5945caebead6eba19287700183521a0af0cdbd60b2591e89f54dfe0e
-
Filesize
5KB
MD50b4526aba732f7adc94988e3958688f8
SHA1bc6152e96c25fc705c93cd58edc447cbc9f11646
SHA2569a0c91051e16b75a630a76b39c04d4dacb07ed00522e67502271ef378ee43d97
SHA512500792a8e1b2f945789d1313966c19585d0de96bddc43927778b3b4a82f1b421afeaa9dd369895f30491ff1c91ad9ac47b942a325a28f97974d79e5d7e47ec98
-
Filesize
15KB
MD5075099a6ef35d2e72f70a6b5e511742c
SHA1456353e7b81084196b26cc9070f6e383482e1587
SHA2564a6257c98c32b345668dcdb6499dfa3f925fb29bdca549f165e4abad7fdeb30e
SHA512784307bfc019f463a0ec9c00c13d7fd15d50779a0b30b7f683d3b009d339d7b9627e95cad8e517e03232ee44b13e7aa6f4dadf51132c5114d7855cef961ba8ca
-
Filesize
5KB
MD5250cf87647de675423d2b414b8dc846f
SHA15ca9e6920b0757a1c6c2fb070c42b1bd4b34ae0f
SHA256a2b3a2f20cc164ee22e9a0ce4fbfaac8db288bde8efa5c3c8ca567be63bc0782
SHA512f46f785ff4be2249a5094c8e8d46d72f1d850674e6a66abeba50748302079e7c1f58948d63c7bf4954dbc53c545823ad3ba33ec2e1c0f24974775df18bbcafe7
-
Filesize
10KB
MD5354021dcf4f8d04dc1852544fddedf44
SHA11f97c9d83a226955646f2b4666baca829c84a2fd
SHA256fbd3a51bb26e6692a0403d6bcc07d353e2953f371e0e1dc7d7607d01c54da64d
SHA512ca857d235166cb78704838978b5b8a33b4a98716e20531f6eaeb433ba9d4497ec215bbfb43a4b7d88ee994bf2c5593be426ffb7a9195ce170ae0788d463d5eef
-
Filesize
5KB
MD5dbaba2d9738a8082bb14ed49d3457c27
SHA13c5c72dac5002302a68b014ce883ea4212efc3c3
SHA25660467876c5aa7251d5ff2213c0666cc9e98f4680364f9aa1328dc861a173373b
SHA512e63de26dd77ea309b88472379ba090a0d125959a67c674b1e3235434ec7f35d93cf5558ed525a8aeed106782135d39b6ce3c3d74f461fd598161df5a70e083c5
-
Filesize
11KB
MD5c1b01c57404a3999ec31fd5bf8026fe1
SHA13947be11330b9c79214e13d74638051775a04c24
SHA2567c6135d4252a10e874abdc49c8b446ed2a8c4aca1202b227dda130dfc80e5c22
SHA512fe4b78934116984b34f72e5988c65311b8b950dfb7a26b811bbdc624593564a05d01b6a5b9007f6f206844c43371e7e51266fce0aa05f49676a78ec6a7261e0d
-
Filesize
5KB
MD5d09be4479fc55ef8ef9e5d06c1923ac1
SHA1f69e0108bba8ab99903fa709faec33c89d7ee983
SHA256a6e40eef7e43546e98798c142cb55df1158a5fa0678274174a74e1dc6e2a51ef
SHA512e640c93fabfa4ba64069f1fa7d034edcf568d514b31af346803f260578f3f992954c2289363d033b888061e67ff0b66a89710c8cb10b3d083e9aca7f5589476a
-
Filesize
11KB
MD527d3e5c8213f67644f20f0516297d26b
SHA1f3acaa5c2bbaf0e6c408a05c01fb14856a087373
SHA25689aab70bd1e640916f4c8ddc2fa6cc1c32a00aae1532d6c1ed4817cf3e6c9608
SHA512a297b11d5038a9a53d8b31b1f13867431e0e86644923feff1c8c9ce1afd55e58180e5c2633053cb07630ccc49dc0bdc55508a44b76a86c223a1dd338de1d2352
-
Filesize
5KB
MD5531ba8817b5cee98021f856e91548b4b
SHA1549177d0b7a57b5356b6bc717def28a0a122db7f
SHA25644ca9ec4a300ce5e623af6e75060b467876eff5e190ad2bb67e9cc580c94c639
SHA512519fd13a367f70d40d9ffec0391cfd8ee9acbc22731cfad06c66782c2c36524c77233f0f3e4b1bfaa24754c3a4a4aa78d03fd35c81ac8291b9bbfaeca6dc4d86
-
Filesize
11KB
MD5e7b2c72541b0045952498ca90eeb307d
SHA1bff9b4ce23a789ad2f69107f7173a3d7127079d3
SHA25692eba109d80494f6d1e3663b921d09e162a743258cc3e1e9c19fa93ae168b6d0
SHA51266681f1d68f0fbf69449415c063a3a27343c3da047f77e7144c3b378fbffe1df8782bc8f5a96e51cb1ef2bc4ff6ba3364c47e6ef841a87a76c2fc3f7a1df1cf0
-
Filesize
5KB
MD563d190e0428028c156d9e3afb86acaa3
SHA1bfc715bebe016a650560374101b694c8ca32d8e9
SHA256db9eb7d8440c99f474a775d79bcc0864b06ceb3bc38feb88aec4633d471f8886
SHA512d03e3aa27c80504b0c6ce4535a68f0dbff9cb1a23d74f19f04e21612a845b5536fa0bccff6a3430e20007980a0610c321f8eeef736ef67771f3dbd4727d44877
-
Filesize
11KB
MD597c592f039dd9f9fc14f60246225f670
SHA1b19074aee08a2139a8771bde4e26528ad7e9bafa
SHA2567c37aefaf73b950e21dabd5b275409cd6e6ebbf6cb5625ea7158429e42f8b2e2
SHA5128aa9866fedb83e60388ba4ac8df9fd6b82f7a16accd6da68b775fce32d476f9a077fe155f4cccb33ca0ab81e250e5b0c044f2a32ea04c29e79864e78c044dcb5
-
Filesize
5KB
MD57ded8c36d661275ae1bfa62be7a8590a
SHA15d30c33dcfaaf54fe690427389a811d45e541972
SHA25673b414fe68ac63499b7adc50d089b9ed619492d66e2bc7250c24c053ecccd93b
SHA51269576c3f68d851190eba4acfd3f604e40d2367f13de97bcf89bfcb24173f326549deea37fe1e822e2e0c0997917a7cf725ab6c798f693befa61dd7697edc6291
-
Filesize
11KB
MD59e11181025745021803124a1a4a66118
SHA1245cae2d0b7bd78615fb98347345ece27ad330c8
SHA25618234932ec59b7a74c646b24fafc0549801d8be999312971710327126989fee6
SHA51213ed3414d22d675cea48739e7dc56331ec805c406b1aeb99816883617bff941b5157752f1864d669d3aa4e6d5527f734f2fee53f34b086de25c2432659237c61
-
Filesize
5KB
MD5b1972e41cca36507162ec6bad898eb9a
SHA17e9648e7400b6a294d644e47058c56506357afdb
SHA256396062f65a35b0f2b1ad18a24eadad80a45f176a22f429c3fdf74dd63c3bf0fc
SHA512584e31f3f080a3c074e878f6d014e93a659c8091a0b57b6878743a4873a6d4497fe274e01b6debcdcc9d3e45d7fe2d122760468b88e01cc1841ee9ecf44142b0
-
Filesize
12KB
MD5b1ddc9be68253f11ddff2a3e314e22bc
SHA1bd0a6aa9d9963ffc9b4b45a1111bf167773509bc
SHA2568222c46d40cd335242ff9b62dcf157a809a215359527175193c24105bb7df1e7
SHA5127400383518ddc0fde96487d6fdb32df76d9277fd29f2b114037d66b05415710e72360a3817bbc1c3e976ab994ac1e151fe9dd45528bb8ceff2d9aad44865d569
-
Filesize
5KB
MD55d3d1e8e7ee6e4c6210e1371bf07e373
SHA1cf2ef27699a11a1024bbbbc80dc89d29bcf5a5a2
SHA25693562da1c41718d3a1ace7927a5f5094f2fc841cc74486d17be2c2df4cd37a51
SHA51284f7a6ec2e2765d927209b10544114718119a5445f777668ecff3899eb0800d97e0f1d8fd3f58faf32d64be029044c345721d73706984c42c63ba2722ab13c98
-
Filesize
11KB
MD548fd204961a9064f629ac67c1c719707
SHA1cbb5daf4b4c0a3fc26394a5198ac513da81aa425
SHA25686a4fed2efcff7ce6ac497647e584ef2a6376387bc3b8a5ab9b2db00e196de60
SHA5125d7c940ee1902ce54ff49ac6c0b1bda6a9e61e12e7bcd637e764755f8855bce4a2ac23d2c7a6e38b3ca00959100556d498e6b9c8400715a20f5ea8db4a5fe0ef
-
Filesize
5KB
MD5da335bac10b0a70623a06b1dc0a2b47b
SHA145f7a3b2843d181611c7b2088fcab3476089dba5
SHA256451f8f5e441f59d7cc6021c1b378af32fd9d149aebb8071b25121e1822f5102a
SHA5127f2482a861b9accd4ec9938a469fa22b3cc53cb24066eb5adf834651fc55a28cad036bb49cf05859ccebffbb4c39fcbf33d073d977dcc3964475b7647dc9b11e
-
Filesize
11KB
MD569e95efb9e826ba7a2902e3abfdb44d3
SHA1a4d5698b45120eede0d143da8884de2beeb9e29d
SHA25673213d346866c704cc1502cda967496369ef283d66c57a600795509e21ed1439
SHA5124c850177b5de4a7960ab8e92907b956790ffcda44368ff8b8870659137d4828cb8655094f9a0ea36a4211eed8bd913d333e0ae0d41108b6441b62d8f6af4bc45
-
Filesize
5KB
MD5502f71862c4325ca9be01fdbd88e6f7b
SHA15f5a463ca238c3a177943c68cf698134ba6aff5f
SHA256b7151037d63b5d6735f097b0967229080e4a035bf1f447b5aef3b026dec04021
SHA5127fc6d38092bb08ad510e80d6c12bf9b30c428b948494b0821fb0cc02e8b978a588cf63f23f6f4c62234ac432e1f3e2cc5ae7603e647bb2141cd81d6bb66ab4ef
-
Filesize
11KB
MD537aa79ed73367598c1036dc6ad2251f5
SHA1771595b146766de48cbf56a006a96fe76d74a9c9
SHA2569891536e68c8922e79128cf35ce82b97dcda62634d2ce5c31b20ba9409a45628
SHA512b73f8f1f8b815bc0ad811f1bd70aa66b22c0ef34da688cc97cd175d3ac566852cc0dd6056da363ad8063ab59101628c9f648d367dfa4a9fc7c7b6b800703e362
-
Filesize
5KB
MD5910abbda8bb821d40c993e125876ba6a
SHA1344895f2c5e5b448aaa9d313a1763c610511bb4c
SHA2565d8ebe8031875c473d5d424487ad4738186c654c6fc577e3fac929e4123c61a3
SHA5120bf7c1f1264aca3a16f1e47b32bf79b2d7cae8ec448e8d0afbced2cd99d30e180021009115e29571046f32741b3f6cafcbd11aed9981cae888b5dc56268b836c
-
Filesize
11KB
MD5a5655deab953df861c410fb5392bca85
SHA147ca4c46ab5939b839544fe246d569c653810959
SHA256242a017dd437af62b420fc37bdb8e2934b857c93d01d85a8360c0afd0bfef421
SHA51259b8a8a901564a40df10924ddd5bcaf574fe7202d4c53340a8eadc42e08eec6db4563c7aa1456a9227744d2cf65ddb326680acc3f2ab8bc67c36d663c8429142
-
Filesize
5KB
MD5a8c883aba0d620f4799b46ada0dcdd95
SHA15a245988b85705aa841d882dbb80d5accbbaa96c
SHA256780eb94645ebb9ae7eeb6a67097fbb02d8c7c600d1c0159048061845d26fcf20
SHA5124eece1890ed1c76af66b67b7835190936404414f65baebd9edb9a0e8ca5cd8d98272732bcd8c63be0d9f4dc34e703cdf067c830bedca12d31c4758ffe84e9bac
-
Filesize
11KB
MD5681f34778df750b2d7fca756817e1a0f
SHA1a3cacd508310aabf9cabd1d0c3a3ff73dfa5853b
SHA256f24fb9b088d874f01e28f2b7737746f4f9ad438758d450c1ca159c056c7d6af4
SHA5123d93e3c15d576e6650660a2bd318b99689b0b2ff9aed02fb69869a51e4c612f897430646b6b96b289ff2e97f78f4fa588c4c60186cbd13030459154a82d6e1eb
-
Filesize
5KB
MD5081557c35b9a7f3c1d64e364f2796c69
SHA137c5bf5a4da5f37b9ba70b681d5dd2241b72fae1
SHA256827847d57981847c9d15f2f356f37fc2660deb05c1ddade9cdb399e2347aefae
SHA512d776f1b3643922208955ba485b4d1a70b75eedc02059615d53b9415a04be74b0a193384dd67181418ea7ba0f06611d67f1e8b963d266db422fd42c3f249c561d
-
Filesize
14KB
MD5ea47e91748bf5c01f3e8340fffcb4a36
SHA12bdf486e3d9875dc5b2e96e1f61a703766d3212e
SHA256be7aa2a62c48897add46a83036facf032d5d8f2a52ae6987fbd550aa51b7aeca
SHA5129e4115427dab1fc9148190124ec0e6099eadf243953f828e44df1e0d5e172d6f9ef5484e5eaaa5cd48a9a08143060d5d4b56f7212433df0ad6a2e72f7c8ac708
-
Filesize
5KB
MD515a6724d0f3b4a534c50556f9f2eb60d
SHA170ab1b3983459741c4e47b295996fb995dd6e61c
SHA25616ca1b05ac680b26d70485dae87707839cfb7de81e6b1cfab144900398ebaaf4
SHA512e84f4cbf8f7a019d7cd1d60da5afc00acb2e8243a2223c567a8caf54607d660e7d8b3b30b0264052a4a0e57b8cc2daa9ed94adc24ff02551724e15f9f3e32127
-
Filesize
11KB
MD5c95e6a1781988efd75171a7f217ca8e8
SHA1d8bc0aa017988fedf8684847d4704e4d1c25f335
SHA25686f8f30a9cf3292af3b8245ecf2dd0f15a7bfaf2dff017a8668842307be92f72
SHA51201fb81260d69d5c11d4eb0ebb0318f1da6b0a88e159f2a14d9719164881a7b16036ede1bc3ab79de6067d75308c93c7b67df3c33e4efff2d2aae8f014d62d4c7
-
Filesize
5KB
MD5deef2b89bc203e1b2e74d7b0dea91e50
SHA1d5c2c8b35f23cdc5c4879aa172a1e119045150fd
SHA2562079232ad4415058fb5e76e5b01826dadc7fba5d3335235cd261962f5dbe8135
SHA5127b59e3b56d1883606b6e3fe26bb5d7630b3c04bee97e132ecc089b707b4fb7bea659294781549afb742d306a19f7b3f6f839bc6d35b40ad36e43e58e1d77b3d8
-
Filesize
11KB
MD58dc13b558ac7cab0ee1b753cb0d00098
SHA102c256e556ddf180ee206c92162a7e2d1bfe241b
SHA256b968ef22fbaa595efaf2ed344f7ad62fcdfdf7b4e4ae91229ab8c485691fd1b4
SHA512635bee02bfc43d3041b7f673a97f342522fb9c21969d83e1b316bdf18f24917bd268a397a068b75280a9deb00db93d865b1ff2d9666b142c544c16ff36b77518
-
Filesize
5KB
MD5db93990873ebc8e8cd8942ded7012a05
SHA135af342fa9618ff83d9db17f6379f94f21286a6d
SHA2567e68b78351008e37ca52cac8c1492382e78a4b1f787f18948bdc6787bfcb2889
SHA512d70947fedc5506057a2fcfde13f8c7c9dfd872bbad0522606a1fb189a32ddd7e36116bee0f755043dd0ffae67092157fd2577a923f9ad40f068c53daf15c79a1
-
Filesize
17KB
MD5b9b767243e623bfaa0c4975a267a5551
SHA187471b8695fd5a0f4cc34bc4dec2f4ca7cda5f52
SHA256e32ae935fad052ff2ba50bb410ca9b3d8dd19f32a98029727321de1e990bd62a
SHA5127d0c7872f7860087fb115a93a2b654a493c5b133368b4ca65dc3bb3f0e96c8ec3fa06e088bfaee1264cd03e5ba1d4765123c32c8363dc7e6488be87c7fad4173
-
Filesize
5KB
MD50ec99902be52015af431c5ae3c4771e6
SHA11c480887e6c68b8b78af3fd6e1666b4b57aa8205
SHA2560217bb9330b0a287e3a54b3017b298989e6bf54b5783142b429b239399d3dc07
SHA5125b154e4273ce8436c458c74e652e619dabba2ecb323d92867d1cf918ee1f1b144323da1deb0bb756972d56b4cbf264228977464cfd74e9c15173b94480a2d36d
-
Filesize
11KB
MD5c73ff9ffaa9da75eb02680b4fcee9126
SHA1f8e90ca52760e6d6e2722de33b0b3f8fdc47dcaa
SHA256114dc450cf86a1258bab51b61965451ee1ce3f82ad1395bea8c34db27a6f3349
SHA512a857d05fc09b315e382f8ae060d4cd44bccfffbd522b2ff1e1f929c6a6ef14027d4703ec0b8c17153aee3b6b0c5b6aca4573d6a0eacbd5b5b57ac62172fe495a
-
Filesize
6KB
MD531dfa7512ff2c4a7bcd06580fc513167
SHA131c2e9da1c99b717d574b6181d718dfd066d6698
SHA256023f5fd178a5f60a928b600e44f3216ebc3993e4844ffbfa049d39de1f469219
SHA51260f4896539349eea1f2d4c87ca4ab767e4d12c47bdc26eda3e7b9a1687236f672f4c105cf27d5ec5a3b94f52bc317794507346e16fe7f38546100a19491bcd5e
-
Filesize
15KB
MD5ae4682e75a41629fea67aeed14ee65a9
SHA14edf8aac5af17191af096aef44ce711aa177956f
SHA2569b9e623357ae8d43da15e801d0e8161552bdb4f897c19b87f9ac40ea2996a404
SHA51298c8e04e37d4e782ab33452f6e3b581af403a640625b396be4e1cf97ef7e1a8b5981d558409358aa1fc79c2206c1aec97e512038ba9cef83b6ae0d6e9a437010
-
Filesize
5KB
MD502ecd7b34fb868252c8aa0f1cf43c382
SHA1c5297b19453e93eac6f54745999d844fbed803f7
SHA2564086211bac4a28a935b04191e3087eaabf74d158383d51d08ef69b630eead613
SHA5122de2f54b1a8fce6d44cfc1332a7f8b2a4f13fb1d0eeabcc9164f677da4c5e1f1b1ce4d9ce1d32411f2dafc7aa98cea4cdac2bbbe29aa49acb2542536398b4494
-
Filesize
11KB
MD52c592bd8832dfc91534b342bbca213cd
SHA1876d62f25917ba0da6938c23a8a44082d9f792fa
SHA25609c81745866fab0a1f1c73eb045a6bccb23e9cf539dfa05f40b449bcb5379ee1
SHA5126d75fbe06cb2ee05aa141ee2e49b1de07f16a6d7230f01d2a515777955e3e4404fabd2bb2249b2caf2d5246e85e36673fd9ca44eac943681aff0d3b7e7a75827
-
Filesize
5KB
MD5193bf7bf99febb554a2edf4a1414c0be
SHA111e58e8493b4c1e09d5f2236c4ed02bec7c3a309
SHA256b53a19c9e2023cdcfe3b26f3bff6286c44acbc87b6c736e616615645f34d023d
SHA5120a7b9e05b4877789d6228afa481c16ba399b8dc9ac0616ec796871851af3af27b8f11a97da83258df06a1b5e2dc94a9ed36001d00570d96ad4d4829d9e1df251
-
Filesize
1KB
MD5afb01b092306d419dc1fb0affee49319
SHA129339afc46baec22001c58a71d3793e74d91b39c
SHA256ef8f85fa5f18105cb3d5b20bb6f72fda912a74340f4e6dc3302b600a1fb9b3e5
SHA5121d8f5c604b86be8a1f92e247c05685cac5637d9a9223a23e0b8c1a5a7f8bf1d7adda4cf48cbadde7b77ff1cc856d993cb1fbc047866c0d7fc45b83be093e0028
-
Filesize
960KB
MD55eecdb213d9631103fc3def6ca3d65dd
SHA17869b48b97eba57fd29ea8cc9a8ce6852208f275
SHA256ea3710618dbd17288943656ad7c715b424f884519269669add189ceef95ede2a
SHA512c6001ecd9d0d2d59406a149f43d230a4ce924b68cdd6c089e310cfe25c64932cd3915f2bad22e174247e7816960057ac8c9f9c4c6a865f0b377aade7571198e6
-
Filesize
10KB
MD55ca3f9dea84fa4ad9360ab943605d7b9
SHA13990d86e8930f8db0fdc4c16d43face59393bf61
SHA2560af72677221bad8f8b562908c16466ee2344e60bdda10e99402e5c15f6aab75c
SHA512b298737cc7d5677d6aa73b7348edfc3f821499c30407218399f5c6131f1b05b20a253b1432d38d97f66819d8f8f894ea507d81752fdba07ee0964c8417b3b738
-
Filesize
6.2MB
MD55f5fff01b28d07330f1c48dd12b2b8b5
SHA1a6a9d68c32a4a24a14565f1cad9cbbb967330567
SHA256410ffcde26854fcb6b7b8a1342a914bd18f72ed37c742eb909ada09e5bb5d8c1
SHA512ed6687ea13208a395a834bf15c1e8293930fd7d96920eaf5f724b12f4abf3a6a66b397d898c5e2f9e9c0a75736851b9c85740405d6c9338b5a05451872728bb9
-
Filesize
6.2MB
MD55f5fff01b28d07330f1c48dd12b2b8b5
SHA1a6a9d68c32a4a24a14565f1cad9cbbb967330567
SHA256410ffcde26854fcb6b7b8a1342a914bd18f72ed37c742eb909ada09e5bb5d8c1
SHA512ed6687ea13208a395a834bf15c1e8293930fd7d96920eaf5f724b12f4abf3a6a66b397d898c5e2f9e9c0a75736851b9c85740405d6c9338b5a05451872728bb9
-
Filesize
18KB
MD5b9894150338bed779444832aa42952fe
SHA103d32ed753d0b5c93c2e5c41616e57941a88bbbf
SHA256f31e9f571b47b21946f49f4465dea0c1460d43e6aeddfbb42a787d4a260217cc
SHA512f753589d6469ba90df67e3869ba05c7ce2779e5b0b80cbed7cad6f16f22c6a4db984a9d5a1341f31b00fd7aa2263dc05a10c0b54ecfa837140a209422609c34e
-
Filesize
9KB
MD5ed3736737d627c389a1bc8c8797b7300
SHA1ec7c79c5ea2bc0381b85c166e136dd9eee4bf9b8
SHA2566db7a6ef35817aa12540be07aee25e18322e6573d013699134e705e875be5ad6
SHA5121b86bda45a427d321ee0594525c1ab08610870919e2e3288ab1788e6d1b3cbf16657791f67233f62e7f1b88d0948c3b9383c085917d6dacafec81a8def6cc092
-
Filesize
35KB
MD5c992793d50f864f93b9f1d64a03dae20
SHA126d150145d12f61334980bcb6d5c1ab094238175
SHA25640825fbd596c24a1131d60761d081e8cb693f85cb33bbd41ede0c50475e5290a
SHA5129aa60a657b4b3dad5b3abd884c3b606bd617b3bb5abf24fc3fa53638c400430c56af14802c1e5aae60d88e9b77e65823c1f5b0aecd1294ced7923602e6cedeaa
-
Filesize
501KB
MD5917de24001a871aa0682593d99964d18
SHA152e3eb27f3eb1dc8c67ad857fc3e4e4ef163ea79
SHA2566f3a9022be615f2b3bb2cc60f8e7626bf0373b5c3ea7fb5b699aa510659358b8
SHA512a6e881f2b2f822f8a97b4cffe84e9123e44d07cf1eb902b71276a461bc4c997b5ce6d542ab3c8fed949a0afe8c05fd1af024598db08845a69d981df857884d78
-
Filesize
501KB
MD5917de24001a871aa0682593d99964d18
SHA152e3eb27f3eb1dc8c67ad857fc3e4e4ef163ea79
SHA2566f3a9022be615f2b3bb2cc60f8e7626bf0373b5c3ea7fb5b699aa510659358b8
SHA512a6e881f2b2f822f8a97b4cffe84e9123e44d07cf1eb902b71276a461bc4c997b5ce6d542ab3c8fed949a0afe8c05fd1af024598db08845a69d981df857884d78
-
Filesize
501KB
MD5917de24001a871aa0682593d99964d18
SHA152e3eb27f3eb1dc8c67ad857fc3e4e4ef163ea79
SHA2566f3a9022be615f2b3bb2cc60f8e7626bf0373b5c3ea7fb5b699aa510659358b8
SHA512a6e881f2b2f822f8a97b4cffe84e9123e44d07cf1eb902b71276a461bc4c997b5ce6d542ab3c8fed949a0afe8c05fd1af024598db08845a69d981df857884d78