Analysis

  • max time kernel
    123s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-07-2023 14:41

General

  • Target

    fxsound_setup.exe

  • Size

    47.7MB

  • MD5

    7d3ad1a9dacecfbd3351842dd98e1112

  • SHA1

    4de139671742e4c4a70b4ebacf587b2316cb11de

  • SHA256

    3e28779529180d53b21e78708e1c7411ff0312d8416151ac8312de19d43f80ae

  • SHA512

    163fc38b3ad2e0113f65299bc0ab0bc6a00787761bbf31dd8361d361c5805a3cb0bb75a1dc1c2b505811276e127e0d276de457047a5f2359bcc7d29b2281fe2e

  • SSDEEP

    786432:iLeeAmsurqqMRXYswRpqwohkGfyNLiG8Ej3j5OnuQ/XpcwWLR2iSeapyTNcl2KAn:iKUtUJYsCMwxGfyNXz5s/mwI2iSeKOvn

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 34 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fxsound_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\fxsound_setup.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\FxSound LLC\FxSound 1.1.17.0\install\fxsound.x64.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fxsound_setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1688932296 " AI_EUIMSI=""
      2⤵
      • Enumerates connected drives
      • Suspicious use of FindShellTrayWindow
      PID:4840
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 0FFE31CC087A159C9BA13D5F9426FC20 C
      2⤵
      • Loads dropped DLL
      PID:4440
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3104
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding A6D5E0B3050DDDDF2B926238F1420066
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4648
        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe
          "C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe" remove *DFX12
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:2000
        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe
          "C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe" check
          3⤵
          • Executes dropped EXE
          PID:528
        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe
          "C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe" install "C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxvad.inf"
          3⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:2164
        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe
          "C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe" getguid
          3⤵
          • Executes dropped EXE
          PID:4028
        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe
          "C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe" setname
          3⤵
          • Executes dropped EXE
          PID:412
        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe
          "C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe" defaultbuffersize
          3⤵
          • Executes dropped EXE
          PID:3592
        • C:\Windows\syswow64\powercfg.exe
          powercfg -REQUESTSOVERRIDE DRIVER "FxSound Audio Enhancer" SYSTEM
          3⤵
            PID:2072
          • C:\Windows\syswow64\schtasks.exe
            schtasks /create /sc daily /tn "FxSound\Update" /tr "C:\Program Files\FxSound LLC\FxSound\updater.exe /silent" /st 10:00 /f
            3⤵
            • Creates scheduled task(s)
            PID:3804
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding BCE6B7365E1B91A2E87292A290046FB7 E Global\MSI0000
          2⤵
          • Drops desktop.ini file(s)
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          PID:1080
        • C:\Program Files\FxSound LLC\FxSound\FxSound.exe
          "C:\Program Files\FxSound LLC\FxSound\\FxSound.exe" @
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:652
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:1564
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
          1⤵
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3024
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
          1⤵
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0b95d716-eeb7-a043-8a9f-86747ab19ed1}\fxvad.inf" "9" "4143399a7" "0000000000000160" "WinSta0\Default" "000000000000017C" "208" "c:\program files\fxsound llc\fxsound\drivers\win10\x64"
            2⤵
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Modifies data under HKEY_USERS
            PID:3084
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "fxvad.inf:ed86ca115cc2c934:DFX_Device:14.1.0.0:root\fxvad," "4143399a7" "0000000000000164"
            2⤵
            • Drops file in Drivers directory
            • Adds Run key to start application
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Modifies data under HKEY_USERS
            PID:2884
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x444
          1⤵
            PID:3504
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fffa2e39758,0x7fffa2e39768,0x7fffa2e39778
              2⤵
                PID:2748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                2⤵
                  PID:1556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1684 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                  2⤵
                    PID:3628
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1544 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:2
                    2⤵
                      PID:4232
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2844 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                      2⤵
                        PID:2724
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                        2⤵
                          PID:4484
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3632 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                          2⤵
                            PID:2688
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4476 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                            2⤵
                              PID:320
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                              2⤵
                                PID:3976
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                2⤵
                                  PID:3768
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4836 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                  2⤵
                                    PID:2572
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                    2⤵
                                      PID:432
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                      2⤵
                                        PID:2668
                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6ef6a7688,0x7ff6ef6a7698,0x7ff6ef6a76a8
                                          3⤵
                                            PID:2492
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5056 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                                          2⤵
                                            PID:2328
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2888 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                                            2⤵
                                              PID:2144
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3360 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                                              2⤵
                                                PID:748
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5112 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                                2⤵
                                                  PID:3704
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4876 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                                  2⤵
                                                    PID:4432
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                                    2⤵
                                                      PID:3112
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4792 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:1
                                                      2⤵
                                                        PID:2232
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 --field-trial-handle=1668,i,12494000149881673292,10864434264934787240,131072 /prefetch:8
                                                        2⤵
                                                          PID:600
                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                        1⤵
                                                          PID:348

                                                        Network

                                                        MITRE ATT&CK Enterprise v6

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Config.Msi\e582f2c.rbs

                                                          Filesize

                                                          1.3MB

                                                          MD5

                                                          a225da510c00f0eb0ec277ad127d7bfa

                                                          SHA1

                                                          98ef94352184d66a597e2f6c68fab70443ab82db

                                                          SHA256

                                                          069e92bbf6ceefdfb9ea3d9d1c2301c7b341e3286bebc19b38a72adc4c4c7f50

                                                          SHA512

                                                          512d4c325f3aecb8eca52d5d2fe548d8ad1f00409afde4bbfc35478629a6ac12a2f79e556bdc64ede583130ee37875df5e5468ddec76a7760287b85203907967

                                                        • C:\Config.Msi\e582f2e.rbs

                                                          Filesize

                                                          516B

                                                          MD5

                                                          0342b61e3a7290f938921849544b7bf8

                                                          SHA1

                                                          bc5e1086846ed2f06a3360b40d62671373a7cf4c

                                                          SHA256

                                                          9d92b44688cf48cafa7a6caf64583f164e56d44027b73e00b90fc2e705de7b75

                                                          SHA512

                                                          5470a5fe64657546389d0f405e26b97b9b4aa46bb41331d6829c93c55db3fe2bb7708bfe8bee6bfd39227df1b656d0e120dbd35fd025b32fe29c6ad8f8afd26a

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxInstall.dll

                                                          Filesize

                                                          125KB

                                                          MD5

                                                          8df2e8f86f7b9239bb0d836e08fdc7eb

                                                          SHA1

                                                          1778d05217a429f19776e3c52160a9b2556f7b59

                                                          SHA256

                                                          dad22ce99b633e533835fad70d1aef2582ee341fd9548ff075ae579fa874b9be

                                                          SHA512

                                                          c6bc4cc10b90f0ab2ba6f286c3cabf62365f144ffbe81740acaf71ce325e2a571978b17f853320c7ca9a57cd145c045a39c3b469368f1999bd0c65471fcf7319

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a14fde74a408de3bc305d93b53f92053

                                                          SHA1

                                                          25570f70f74d568f322d8ac60d342238aab48c22

                                                          SHA256

                                                          9daca9dade7858c24534cc55e5c81699702465b960fb60945653c1d32ec9d142

                                                          SHA512

                                                          8ebd5972b2585c37acb6816a65cbb82fa81d9a90b3bed8b5a3e348f748b0b3b3728c9b4dad3ef92f4ec86dc57aee130d486fce6e0f3a7d6284fcfa916644bcc8

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a14fde74a408de3bc305d93b53f92053

                                                          SHA1

                                                          25570f70f74d568f322d8ac60d342238aab48c22

                                                          SHA256

                                                          9daca9dade7858c24534cc55e5c81699702465b960fb60945653c1d32ec9d142

                                                          SHA512

                                                          8ebd5972b2585c37acb6816a65cbb82fa81d9a90b3bed8b5a3e348f748b0b3b3728c9b4dad3ef92f4ec86dc57aee130d486fce6e0f3a7d6284fcfa916644bcc8

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a14fde74a408de3bc305d93b53f92053

                                                          SHA1

                                                          25570f70f74d568f322d8ac60d342238aab48c22

                                                          SHA256

                                                          9daca9dade7858c24534cc55e5c81699702465b960fb60945653c1d32ec9d142

                                                          SHA512

                                                          8ebd5972b2585c37acb6816a65cbb82fa81d9a90b3bed8b5a3e348f748b0b3b3728c9b4dad3ef92f4ec86dc57aee130d486fce6e0f3a7d6284fcfa916644bcc8

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a14fde74a408de3bc305d93b53f92053

                                                          SHA1

                                                          25570f70f74d568f322d8ac60d342238aab48c22

                                                          SHA256

                                                          9daca9dade7858c24534cc55e5c81699702465b960fb60945653c1d32ec9d142

                                                          SHA512

                                                          8ebd5972b2585c37acb6816a65cbb82fa81d9a90b3bed8b5a3e348f748b0b3b3728c9b4dad3ef92f4ec86dc57aee130d486fce6e0f3a7d6284fcfa916644bcc8

                                                        • C:\Program Files\FxSound LLC\FxSound\Apps\DfxSetupDrv.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a14fde74a408de3bc305d93b53f92053

                                                          SHA1

                                                          25570f70f74d568f322d8ac60d342238aab48c22

                                                          SHA256

                                                          9daca9dade7858c24534cc55e5c81699702465b960fb60945653c1d32ec9d142

                                                          SHA512

                                                          8ebd5972b2585c37acb6816a65cbb82fa81d9a90b3bed8b5a3e348f748b0b3b3728c9b4dad3ef92f4ec86dc57aee130d486fce6e0f3a7d6284fcfa916644bcc8

                                                        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe

                                                          Filesize

                                                          263KB

                                                          MD5

                                                          aa18465bbfe45626ba966bca03a88e7e

                                                          SHA1

                                                          090e94ccae7fd3d4a3efb4c3afa90b30c2b45047

                                                          SHA256

                                                          cbb169cd67c734cb07da93b013d62df41e1d021cf6cb7efada295575328a406f

                                                          SHA512

                                                          c87ce8322f9b13031d3d7e2b1de21cd8889d3cc6cd51d30c128080a05eb629357c08159aea12dba3d72c417972a7344e00367b2206e16d788f6d6c085e5d0c9b

                                                        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe

                                                          Filesize

                                                          263KB

                                                          MD5

                                                          aa18465bbfe45626ba966bca03a88e7e

                                                          SHA1

                                                          090e94ccae7fd3d4a3efb4c3afa90b30c2b45047

                                                          SHA256

                                                          cbb169cd67c734cb07da93b013d62df41e1d021cf6cb7efada295575328a406f

                                                          SHA512

                                                          c87ce8322f9b13031d3d7e2b1de21cd8889d3cc6cd51d30c128080a05eb629357c08159aea12dba3d72c417972a7344e00367b2206e16d788f6d6c085e5d0c9b

                                                        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxdevcon64.exe

                                                          Filesize

                                                          263KB

                                                          MD5

                                                          aa18465bbfe45626ba966bca03a88e7e

                                                          SHA1

                                                          090e94ccae7fd3d4a3efb4c3afa90b30c2b45047

                                                          SHA256

                                                          cbb169cd67c734cb07da93b013d62df41e1d021cf6cb7efada295575328a406f

                                                          SHA512

                                                          c87ce8322f9b13031d3d7e2b1de21cd8889d3cc6cd51d30c128080a05eb629357c08159aea12dba3d72c417972a7344e00367b2206e16d788f6d6c085e5d0c9b

                                                        • C:\Program Files\FxSound LLC\FxSound\Drivers\win10\x64\fxvad.inf

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          328087caf99b50d988a304beeea3fce8

                                                          SHA1

                                                          23ffef913679537bb049008f5e6f8e517bb24192

                                                          SHA256

                                                          ba175cfddd91b87bdda3f1df2a70249e1742e846b843381eb0438b70f91a110a

                                                          SHA512

                                                          d006e8de0f9258a3ee75723e458d635586040702c1357630f199cf5740c7e29d87fefd4b869a897bdd26b67fad134e6bf35a2c01c3a00acc8bf20181d7da1aa3

                                                        • C:\Program Files\FxSound LLC\FxSound\FxSound.exe

                                                          Filesize

                                                          4.5MB

                                                          MD5

                                                          97968a61fc38431c35f435b1f6189994

                                                          SHA1

                                                          ec703701180e43eeafc85b9447510c78699f99df

                                                          SHA256

                                                          3c1efe0d78211688febcdb218bdeeca7c0c12dd7a66b8f2830af454589976dc4

                                                          SHA512

                                                          f130eeb015f030192b52bb4bef0379b4b0c73122170720935c385892d750231a9a564ad1525d9dd657ead0e7dbc6dee0e3e3113d48533cbdbf3d30f5385e5c4a

                                                        • C:\Program Files\FxSound LLC\FxSound\FxSound.exe

                                                          Filesize

                                                          4.5MB

                                                          MD5

                                                          97968a61fc38431c35f435b1f6189994

                                                          SHA1

                                                          ec703701180e43eeafc85b9447510c78699f99df

                                                          SHA256

                                                          3c1efe0d78211688febcdb218bdeeca7c0c12dd7a66b8f2830af454589976dc4

                                                          SHA512

                                                          f130eeb015f030192b52bb4bef0379b4b0c73122170720935c385892d750231a9a564ad1525d9dd657ead0e7dbc6dee0e3e3113d48533cbdbf3d30f5385e5c4a

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                          Filesize

                                                          471B

                                                          MD5

                                                          be36950a7997a20298dd454d6e11cc79

                                                          SHA1

                                                          f7f9a7b7ba4fe2dd319333654b7fb7e62c2c0c17

                                                          SHA256

                                                          96cd82a21703fd9a1a26691316e99f91ad33c53a145a538f331bbd9dd2cfad29

                                                          SHA512

                                                          ebde237867b0afa1253af182deb815270e70abf34a6ca2e1689ecbeb47c1bc1ea21346fb253c700918867c03406c60ad1dfad80675efe52e2b94294ef5becbaf

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_E252B53EA9CC5918F5B21362730734A5

                                                          Filesize

                                                          727B

                                                          MD5

                                                          ad0250bb4db9c6aa0ed76843799bed5b

                                                          SHA1

                                                          9644458de8f6ea53664c169df9c8c97242652495

                                                          SHA256

                                                          221afbed3316c69d2f839a307704ca771468c98616613fd70139267e454c68c1

                                                          SHA512

                                                          bd801ddcc8fedcb61ca2589f3a619ff0919653e0e1ad18ee0d726812cb3f803142bf78498e502a103e54dbe8b6bf76c3bfccc1628e5272a194ca37e4599dd782

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                          Filesize

                                                          727B

                                                          MD5

                                                          9fd4916d10319f6acf7cd51bd7db8291

                                                          SHA1

                                                          3adbc2e828696fab6165e9fd9044eb053bff90fa

                                                          SHA256

                                                          eb85799fccecb0fdb638d04c7882bc3d7a89d544cf4373a8beb03e0837d059c1

                                                          SHA512

                                                          e983f9444872f4808a5deff4133e3c2ac2c55be1f89fc772121d64525c38b91ec8e635f2db18c2288fbc6b5f5432909c63e0f91dff14ff141da9a4504f70f488

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                          Filesize

                                                          400B

                                                          MD5

                                                          9d3e2f806d273c22f0163795dc67fd96

                                                          SHA1

                                                          3bfb9043fc5ae00235e207400b1d1dd4c22d8a39

                                                          SHA256

                                                          0cb102f6cb28466557f60350fbfae0fe33ad6fa409d3f3ba709976ed913b4735

                                                          SHA512

                                                          36af30bfb4f33662b9b4f316285f4dd9d1548e669566d5f8d4172062cc735afd367703642bbc63ac6a37fffed6d04e1dad8c71d8084622009a345c316e6c0997

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_E252B53EA9CC5918F5B21362730734A5

                                                          Filesize

                                                          404B

                                                          MD5

                                                          066e1fc7ce11bedb0aef806b9f8b0da7

                                                          SHA1

                                                          331721a39f64a2c17d4d203ae5e37dd3ba1d3d34

                                                          SHA256

                                                          bda9e1c7235f1539161eabacb4b5d1013cec07fe07cbf3bba0399e8994318845

                                                          SHA512

                                                          3c7efb500b28202a6cb9ed5674c11858e2f171a3bdaf632188381cbb83378bc452d384750a99b16e08a8b2ee8e80938bcb362bb1ed705bf73ce09052be0fa2e5

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                          Filesize

                                                          412B

                                                          MD5

                                                          5314319acf13f7eced999d92cb900e1d

                                                          SHA1

                                                          53e6d1540afdd6bbc2fac59e8399403de8e83b1e

                                                          SHA256

                                                          b52c9937761275b6796d6684d8e2d9e5c496dcf7a1d3c4f73b9971a12e3b4775

                                                          SHA512

                                                          4b0aad56c93c12834819473e24ef4e2748e55a55f5a1aa95bd245ada7f032e70b4eb40063b3b610376bfa097d7a399bb11208db16203fb4694807109b085a6f5

                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\1.1.17.0\{B6848167-52F1-4896-B1F7-540845753C3F}.session

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          68737c1d3b4d67c60df6010944de4708

                                                          SHA1

                                                          741fb256322f7570a67d9c6bdb2ec7dcc31adba8

                                                          SHA256

                                                          c18ac6232c24ab1b3984f359fba0451fe26a9d7a773110ecbdc5f27066321078

                                                          SHA512

                                                          e6b43db0cab5838719047853e74f77198a5677fe3c9600cb59c6d0b1a8ab9907c46825ab49e951729302c699e31088e0a9090cc8bd6507f7da0bb5348d153a7a

                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\1.1.17.0\{B6848167-52F1-4896-B1F7-540845753C3F}.session

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          12f9e64bbca263ee213d5fff9f7877c8

                                                          SHA1

                                                          ec02d739f91dae0501209cd6c4d7240382864cf9

                                                          SHA256

                                                          f9821ff930487130066d5d19e3c3e0e66286736b13e49437cdbbd8bda6704353

                                                          SHA512

                                                          0ef59cf57d4a149b83598d29adcb492c1eb69b1cfe309ce36e6249ec4fead4e354a6c26329ba08e1a99b9ec0a10bdc0e0f575d9faa88b00764dbc6b3008adab5

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d

                                                          Filesize

                                                          753KB

                                                          MD5

                                                          c992baab03da253a3b890bda7ab33862

                                                          SHA1

                                                          bfcc96df50c667f6d270f33b7c93d87dacc92729

                                                          SHA256

                                                          2c56d41c8df6e5ecd5d90eb4da9782c47f82909079dcebe5afc16e5130526e9f

                                                          SHA512

                                                          01ce029877ad1b6750589d64043d8a15578130f2d10ddc9dcb921f9c792eea2d14573744f428320ec94f884c2e67ad232682170632e4ec57d50654e95547d2da

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000022

                                                          Filesize

                                                          46KB

                                                          MD5

                                                          6469713a93067d7b2409a74b3017ed10

                                                          SHA1

                                                          2af6b37c7a90f0b87122c3c88b13b26efe22d47b

                                                          SHA256

                                                          0a80309fc00575d40c465bcf299e5b711ae81d9bbb2a28a2e7382602f854ad88

                                                          SHA512

                                                          f56153555db8950c36d6356c157524a213470fb27acf4d64dd8ff5921f0fa4dc858e6d60b887c38f9ae29e07baa545904254c988d3c97edcaf9add58506be8e8

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          768B

                                                          MD5

                                                          b78f1a601eb801149ce04969d20f3a83

                                                          SHA1

                                                          11b14b04e5cf158813835f19555c0d09514b9451

                                                          SHA256

                                                          b05f3b20884c9839cacb9d2af38d37d4f9647d2cf95fe2d11125218d75062cae

                                                          SHA512

                                                          ab651e7d180c0cc7b112a2bf9d2537eb86184e9b11445d78dad7dd861badfdc41fbe72eceb5bf2b21b951130053c49b4c50c2ee805b41d6969fb484882a4f598

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          ba39fccb984f92bdde5963619d7f9206

                                                          SHA1

                                                          243eb4db17f49ff214eb6fd1a3b1f4e115da7e70

                                                          SHA256

                                                          d0470d6abc0f586b8c9a4962b4a9462a1d9cc68937f674c584bd740ddf99031d

                                                          SHA512

                                                          dc26a1ea169227f69029058d50ca77c694fc9ee42b2ca4bb582d9c9c6b49724d52ea63121477c58d429d79b82e6bddef5d58ad94858ad9a3498ddb835a5008ac

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          539B

                                                          MD5

                                                          0e9fa2c41f4a3206ee86262daf6492c8

                                                          SHA1

                                                          ad1174a47f57a8e17762d919f13f46efb17a71b1

                                                          SHA256

                                                          b7aa811c7bedb0901bc8295a25f86a4db2f956bb105f7a459b9770079519ca3a

                                                          SHA512

                                                          a45e1402799ee9cf3ad9bf1b32c50e25f8664f6fb20fece197a7a3bbd38a1ef17f7f8a840bd8e26e745cb4ba03e332787efbb5c4d3c90ef5ca0002843a547917

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          874B

                                                          MD5

                                                          907649ad91b6517a29ea1f74724612b9

                                                          SHA1

                                                          31597ea16bf16385365bfca3bf8d46448466e56d

                                                          SHA256

                                                          e13dd9bc613661df637c6df5e08a787de064f173902f682f3d019f3b8d86bc91

                                                          SHA512

                                                          4dc4f8b34fff1a5d0bf5c7861c4c8a21aed7ef63082781f2c91f1f4ddbbcecb991d084912e7d87c1bee6462cc9be87e9f9c9de3242864a08807bb61662ef3756

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          874B

                                                          MD5

                                                          fcff47e304008a6b8c78f2a4ca844fba

                                                          SHA1

                                                          26efdbfbaa853b3aff8e5ed873be4781f0019961

                                                          SHA256

                                                          8a19affc572f4bea1a014c9078b7864f5b3a88143abaea157f10cc770da6b279

                                                          SHA512

                                                          1daef8a82fba98717329d9cc0f01a3b8649da19089f4e7dff1d3132151913256398cb7188498bdf09f57fb64f0e9692327ad2241a996e500e9b94fdd16edc5f2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          25652420e37e4d2cc689520055957305

                                                          SHA1

                                                          f0901f0fc5338e7ea16690e733b3b2fed54cbe51

                                                          SHA256

                                                          0327fc623be97742f011470d01d354627584cce3efa2d468a7e46feaf9dfbcb1

                                                          SHA512

                                                          8eda5dfb20343980a0302b9074b761c0c582d5f47c0c980460f3baf5d00d9d61ef74ae648de9a462d798400cb972867d7ff4a091c9c04cdb0f2daa3b66d841c0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          02d482bd6c3e89487541135544805952

                                                          SHA1

                                                          446e94dafdb81ab6c9d63c6246dd51e360b9be12

                                                          SHA256

                                                          e5f7275e5ee0662be558de5faadbebaf2f1e518b0dcb4b7e3c12e7cfa8f7e729

                                                          SHA512

                                                          7ff44fc71b4741b137e5aed0e09b088876afc61847ecd55f9eb081aefee8f3eebf04202aebaeb3acf0e62199ba96bfa221d20fa51eacecafbdff00062a013f45

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          7104fd8c891c98e2f66f9ea4ff4fecdb

                                                          SHA1

                                                          1adfe2c86eb1bcaf06295e82b9a03c668537a8c4

                                                          SHA256

                                                          09df453c74be7b0705728e2e7313d47844be38e2c3556abb800061e5cf645535

                                                          SHA512

                                                          3af9adbd69ed3f0c252badc792f11dc45d6a9aaf785e21b8c616a908c82fb5aa4c79ea70e0a95df2ce8cd29aea2c7453cadfad61e68a9ca2c66ab48c9695c773

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          769983a9e6a8871dbbd9072525c82e67

                                                          SHA1

                                                          2a19e88eb8a1cbeee743cc4e51df271801a4a9d9

                                                          SHA256

                                                          98bb33c79c6286d2d41c18c90da46945d5fbee5e0f41f89af272a67d8c43eaf5

                                                          SHA512

                                                          98da096cca0e91bfd98338aed44368aa7c45cf48600e5f62101791d3d74edf2b33d01671e455ad7f93238248ccf05121095e99b470929b84d53cc9e98d7ebfae

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          d800f2323fbf7d055cc1e38d7dd800bc

                                                          SHA1

                                                          16b4ff702d0b2f6e6ab76831c922660e0450292c

                                                          SHA256

                                                          11af678d97d0f538611d78b4fe27d5e7bae504f2508dd0515893408df86b17b4

                                                          SHA512

                                                          7d116bdfc386099f356e84e5e72f2b3f8eedde9ae0f06231a810fd866c5ca655f7581c4f6a5f21a72c8e3556333d45345598e2d105af52a3f66b182e1d259221

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\b8bb06c3-3727-42cc-bf90-ea71e1349d7a\index-dir\the-real-index

                                                          Filesize

                                                          624B

                                                          MD5

                                                          5fb11206779627e804af5227158eb182

                                                          SHA1

                                                          0b3c478f0310dabe73f50f05c66c29fe57dbb83c

                                                          SHA256

                                                          f4bfc06cb6e69a18d1116ef8b7c994643833c570e96de098042aa0e085fad718

                                                          SHA512

                                                          3ef18b702738664b7900dfa729a4f05f8339ae3e30d8b7d56c137ea356ce1e372e22794568462b3c76f5754d8f486353c466216b3b3381b281e44fc7d8cc430e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\b8bb06c3-3727-42cc-bf90-ea71e1349d7a\index-dir\the-real-index~RFe595e14.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          b92b5ca3af355d7f86112be7af1620e7

                                                          SHA1

                                                          be9e06c6815de08c612967f8ec15cd8886b60069

                                                          SHA256

                                                          a822f9c18ac1ed21468f57fa4743d35218e4776f0753f08f00d05b2c1d0f57be

                                                          SHA512

                                                          1feb5ada7bc3debed057d6983481e31908fb5fa4ede872566048ad2e3a26a5851277563f8a0fddc38e20a35780bdb24c201833538c1c5aa8b53af5f972aeb233

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          56B

                                                          MD5

                                                          ae1bccd6831ebfe5ad03b482ee266e4f

                                                          SHA1

                                                          01f4179f48f1af383b275d7ee338dd160b6f558a

                                                          SHA256

                                                          1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                          SHA512

                                                          baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          129B

                                                          MD5

                                                          cd9399414747bc7eabf0bf5bc746ddb7

                                                          SHA1

                                                          acd9a1fc4494c2c991b1164637740b8398ed57ac

                                                          SHA256

                                                          dd30df4a141f6dc81341da68907f2b53c1aef8a147699fa1d32ea0743b2b4430

                                                          SHA512

                                                          87f83819d68ee27a1f00ae4b373009c228527ec9956c55a5df0214aa71f4d6dc65330471060b6f70d9ac63d7850c41820242f4afad849150e7b567b1114a517b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          189B

                                                          MD5

                                                          7a716ad2402eba38b3052e82448644f8

                                                          SHA1

                                                          df84ba9fc2d86f28a69d7061604d8526e799265b

                                                          SHA256

                                                          1befabe7226c8ee651c1b167c61b799f8bd140b9e7c48ac3f805fc138781af91

                                                          SHA512

                                                          6979585177aa18ebda5210eb593cb50d096dc4a4b90fc485626a723e1cd4313d1f9f3c3bb8c1363bb24bf8075ca710717f970e51980bf13285a30c82ffb4b7a6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                          Filesize

                                                          125B

                                                          MD5

                                                          c1d863fd9477cbabe7d758b45232cfbd

                                                          SHA1

                                                          25ec52ddf47491769c28e18689cf0d904cf6a445

                                                          SHA256

                                                          f791d6b6c0053890b112e6a66e53e1bf44f8ad32faba86a77957c380315e689a

                                                          SHA512

                                                          b5fb9feafdaf4dde7bb53176748777921d40336f23945f1f7ea47a7f5ea54a487593cd97ed938f28f53b6b0c36492f4b6d17480536f5c9c18f2042295b49b320

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe590584.TMP

                                                          Filesize

                                                          120B

                                                          MD5

                                                          226d6c05e08305ac2a64b11ce15e1773

                                                          SHA1

                                                          fb5ee8100430bc05602799076fa09891e19670bc

                                                          SHA256

                                                          2f907598a7f4210dd6a8a21f38beb4ba0d71055fac039190d0614fc01bf991e7

                                                          SHA512

                                                          a28f0774f69a243c2676bbd6a9464b86c2b0661afa205bc88c46811e221fc59a943707f1396dc75b2dd8f2aa9afc01ed12827dfbdd2f75f23f1874444a82890c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                          Filesize

                                                          96B

                                                          MD5

                                                          68da22b11cfc3e8608ac283370ab3620

                                                          SHA1

                                                          1ba664ef2de5332ee27bb4964c86a98bc7532ee0

                                                          SHA256

                                                          503f3b68a860e646995eb5717ecbaaa01982fc4b542d00815ed7225c010708cb

                                                          SHA512

                                                          847b94daea6116e85dceec5db7203f872f2a7ba0bb85760d1438b7156219a8bd829e75b161128035be79fe3014dca96802d501d1ace1fdae6ba68f6b8c5388a0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5954fc.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          51339792db3ad6123b4c84369a9b7bd9

                                                          SHA1

                                                          4004ee6ef55445fd2867af893c99a121c878f206

                                                          SHA256

                                                          fbd35a0e8eb99c52b242eb54a94e7a9e1b86e93f8d3875368f92f95afb6609bf

                                                          SHA512

                                                          094b1593dbcb826e37fd6d891948d0c88fcd7107fba1b10fc4e4255dc257f4c28121cbb19b9fcfbaa96c7bbae20bd999823534239e61ee10c61f93facbd0d9ff

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir2124_1714224332\Icons Monochrome\16.png

                                                          Filesize

                                                          216B

                                                          MD5

                                                          a4fd4f5953721f7f3a5b4bfd58922efe

                                                          SHA1

                                                          f3abed41d764efbd26bacf84c42bd8098a14c5cb

                                                          SHA256

                                                          c659d57841bb33d63f7b1334200548f207340d95e8e2ae25aac7a798a08071a3

                                                          SHA512

                                                          7fcc1ca4d6d97335e76faa65b7cfb381fb722210041bdcd3b31b0f94e15dc226eec4639547af86ae71f311f52a956dc83294c2d23f345e63b5e45e25956b2691

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          173KB

                                                          MD5

                                                          6298620b9c1d9d75eec7e16f17d9776d

                                                          SHA1

                                                          9b0a57144c82291e94925fbb6c2328e1be7b5906

                                                          SHA256

                                                          e16fb4b3c7b15c971805d740c16c38d68c155cccbed555302950fab5b16efce0

                                                          SHA512

                                                          6bbcd11bfd5b00e81b1dedb3282257ec3e294692dcabffe80d4d1a1d7fc90fec77e97b88067157871053e106c958696747bb6a0f26814016a9f55ee48ba51097

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          173KB

                                                          MD5

                                                          dd88a0b677fd93c1d7c98ce75a6c854a

                                                          SHA1

                                                          81e0f002b1bbea96ec17b8a50494ee7ae155f66d

                                                          SHA256

                                                          92c55aef2c6c3e89a55c3d6d604b1174f60d68972ac7ebe300e7d70fdb18d7ab

                                                          SHA512

                                                          61a59acf50fec9c70bde45ff9216ef80f7c5e2f4d3cfe5f66f2e5227ccefddbc95cbb3f2fa4d91436c99f338a5e157763869169caa48966fcf6d6dc8a9d51856

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          173KB

                                                          MD5

                                                          1e4166e75bd84b2bdae16a1be4af23f3

                                                          SHA1

                                                          8f022be495644a3ed76cceed236503294bc2bfad

                                                          SHA256

                                                          11ada6a0aa4e3f20f64c3e55818aabc1dd0ed6c21737dc27cea7b8d9dcfa86c9

                                                          SHA512

                                                          e44a6cb887aad7503a50ac7bd22933d40edabe54cad698124c2aaaf0a3a2059020025f458de5ec233f527e72b990726256539bb26a2b68055f14f83336e3d797

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                          Filesize

                                                          95KB

                                                          MD5

                                                          ee099c7be16b00db29f54fe57d312b3b

                                                          SHA1

                                                          63f8209c9375e74d5b27defc4acc88229fa7c0c1

                                                          SHA256

                                                          59e4c3c84b1e2f6bbc670d0f8d6f4bc386fa5880ea730ebc60022ce96396a340

                                                          SHA512

                                                          5ab9185d3dc7919f2529c69c91eff3b65902307d610ae5bb3a67258f0cd677f05c2c6494ab0bbeabdf783cd3c4843283ce3d9fbd92cbaf8a96913b1ca123d246

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe593ffd.TMP

                                                          Filesize

                                                          93KB

                                                          MD5

                                                          d1a4ffb8168c93b69ca76e2527c55e50

                                                          SHA1

                                                          265ffa9c27f1c925a03db29e47ac7faa6dc518d3

                                                          SHA256

                                                          3a4203a56c464e507a40a7147f5f6a65eee4b669aa2fa02e8fbe72d8f7309f4f

                                                          SHA512

                                                          38a5187b87de0908136f0cc129a509e1de4118d43d88b55bbea15be6f373d2da8d0335422e2e45bce5dbcb56ec2e8f71716c7104a63b7e7486ab0eea1576a45b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                          Filesize

                                                          2B

                                                          MD5

                                                          99914b932bd37a50b983c5e7c90ae93b

                                                          SHA1

                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                          SHA256

                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                          SHA512

                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                        • C:\Users\Admin\AppData\Local\Temp\AiFilesBackNoImpers_D94039A4_F44B_48D3_92F2_28C4EA6ABB78.bak

                                                          Filesize

                                                          653B

                                                          MD5

                                                          a0e9dc7e2ac6a6289ec9782cd3acd9a4

                                                          SHA1

                                                          a8ea714afa96242865e35626f8e3e3fade285e26

                                                          SHA256

                                                          5cf2809bcabfa5005cedfa67432d73ca3442a4a372711bd699b728510b844864

                                                          SHA512

                                                          a14b65a57eb8531b5d7ef72b628b1625ceec564522b17ab1f4ee0c5df63733071cfc5a708af18794a5cd7324f3de0aa031b33fcd9f8d09be8e5c66388569d733

                                                        • C:\Users\Admin\AppData\Local\Temp\MSI7c42b.LOG

                                                          Filesize

                                                          23KB

                                                          MD5

                                                          676719b14fab9a0849f3c616dbf9661d

                                                          SHA1

                                                          9570b7380d55e1fa75c93843203e474c8d7e5da1

                                                          SHA256

                                                          b30701f0b898374c2bfecbeee01c3e53b4fcf273166e088fb5de4aaacacc2105

                                                          SHA512

                                                          8f16c822174fdc1e9845969fb3229b3da3a8f13b2b4ee3062d5a2113ab5141a727ddba24db6ad1d6748c632b8462b653cac76690d284b991b458e1ca2f85cba3

                                                        • C:\Users\Admin\AppData\Local\Temp\MSIC287.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Users\Admin\AppData\Local\Temp\{0B95D~1\fxvad.sys

                                                          Filesize

                                                          319KB

                                                          MD5

                                                          eaf913c1de47c2421669b662edaa5a6a

                                                          SHA1

                                                          53524526e1898a90fa98ae02e662b9c0e6dc2848

                                                          SHA256

                                                          425629b6309000013e8cd1a9b827bee365d21c9f743873aadd0c3bc96a999d2a

                                                          SHA512

                                                          bb674feb73751172a1ace65aab89c5ebf952a07f7af0f3ec1dadf357ff693230cf08910ae273e8335eec35e5827da6405272d05c161987df679199935af21a76

                                                        • C:\Users\Admin\AppData\Local\Temp\{0B95D~1\fxvadNTAMD64.cat

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          acdaae5d1219e7703285c42f774be54d

                                                          SHA1

                                                          47df82d8c843bf1adc098a26e9e3e27217b3104d

                                                          SHA256

                                                          25c8dae186155d20f74feedefb4f84161e4215925b8fd0c898f68f3e50ebcd7d

                                                          SHA512

                                                          83b663222fb22b1760ea8551d19557f3f2905bfac205b380b23dd7f2a65a37b851a3c3c345e4a768b76700bb891b97c96a0dbbb58d81358993293ad1eb3e300a

                                                        • C:\Users\Admin\AppData\Local\Temp\{0b95d716-eeb7-a043-8a9f-86747ab19ed1}\fxvad.inf

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          328087caf99b50d988a304beeea3fce8

                                                          SHA1

                                                          23ffef913679537bb049008f5e6f8e517bb24192

                                                          SHA256

                                                          ba175cfddd91b87bdda3f1df2a70249e1742e846b843381eb0438b70f91a110a

                                                          SHA512

                                                          d006e8de0f9258a3ee75723e458d635586040702c1357630f199cf5740c7e29d87fefd4b869a897bdd26b67fad134e6bf35a2c01c3a00acc8bf20181d7da1aa3

                                                        • C:\Users\Admin\AppData\Local\Temp\{0b95d716-eeb7-a043-8a9f-86747ab19ed1}\fxvad.inf

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          328087caf99b50d988a304beeea3fce8

                                                          SHA1

                                                          23ffef913679537bb049008f5e6f8e517bb24192

                                                          SHA256

                                                          ba175cfddd91b87bdda3f1df2a70249e1742e846b843381eb0438b70f91a110a

                                                          SHA512

                                                          d006e8de0f9258a3ee75723e458d635586040702c1357630f199cf5740c7e29d87fefd4b869a897bdd26b67fad134e6bf35a2c01c3a00acc8bf20181d7da1aa3

                                                        • C:\Users\Admin\AppData\Roaming\FxSound LLC\FxSound 1.1.17.0\install\fxsound.x64.msi

                                                          Filesize

                                                          3.5MB

                                                          MD5

                                                          d48f5dde8efa2028c98b9711c0c2b946

                                                          SHA1

                                                          51487dea6084f60f87c572589007a91889633dc4

                                                          SHA256

                                                          6c70c2ffd09f3167df2d0eddd31ef739f5464091d92076ec4ea04fd15237aec2

                                                          SHA512

                                                          f7e41e627c65ad2260b11048af97f70f1bba3cd8bea2059b6263c049350256cb48a7afba23526ebd7d8f2c509b27371e98243262bda19f352b4049dc81a30911

                                                        • C:\Users\Admin\AppData\Roaming\FxSound LLC\FxSound 1.1.17.0\install\fxsound.x64.msi

                                                          Filesize

                                                          3.5MB

                                                          MD5

                                                          d48f5dde8efa2028c98b9711c0c2b946

                                                          SHA1

                                                          51487dea6084f60f87c572589007a91889633dc4

                                                          SHA256

                                                          6c70c2ffd09f3167df2d0eddd31ef739f5464091d92076ec4ea04fd15237aec2

                                                          SHA512

                                                          f7e41e627c65ad2260b11048af97f70f1bba3cd8bea2059b6263c049350256cb48a7afba23526ebd7d8f2c509b27371e98243262bda19f352b4049dc81a30911

                                                        • C:\Users\Admin\AppData\Roaming\FxSound LLC\FxSound 1.1.17.0\install\fxsound1.cab

                                                          Filesize

                                                          37.7MB

                                                          MD5

                                                          ed9a9359c8e3113730afefada6886be6

                                                          SHA1

                                                          d280786e45d0f24681426236141eb1a537d37858

                                                          SHA256

                                                          2d9fb4c1b6366bf056bddd2dd8c13c69b7276e6aef601221ef6d5669677946f0

                                                          SHA512

                                                          61bba920d4e220ccce613c1e01ad2ab197115951c804a410b861903ff0a25f0f9391afde3e2587ca5819beaee628e942bf5ea8da95067505940719afadd656fa

                                                        • C:\Users\Admin\AppData\Roaming\FxSound\FxSound.settings

                                                          Filesize

                                                          530B

                                                          MD5

                                                          f54161117acf68be5740c1d512c8de63

                                                          SHA1

                                                          7d96556a0ecf4e425a94276f403877fa16846f26

                                                          SHA256

                                                          ca736822d0cc21331e1822e1db2f27efaff9e4fd5061e633c131c80dc2cd1d47

                                                          SHA512

                                                          604c782f9c4a312abf4e5000f38d3ed0586d41bd3f68a0ade963f1178d2a109d1012128ec5cc274294364238b2ff4158c1ccb655ad0aeec6962fab192d50d6ca

                                                        • C:\Users\Admin\AppData\Roaming\FxSound\FxSound.settings~RFe589f19.TMP

                                                          Filesize

                                                          497B

                                                          MD5

                                                          b9735d8c05af7bcca3779fa6dc0759f3

                                                          SHA1

                                                          3a9c76112b90bd711d9b429c9ccca4c17923ce4f

                                                          SHA256

                                                          cde9ea3a7a6ce3b6471408fb4aede45a761a45b249d9bd60e60c5d0df8a7a5f9

                                                          SHA512

                                                          0aace41a01fa1971e7aa10e8ee19a5187a72a34c7c72f43ece12e078a716debf319bd1db5481f8e0190a6eb67d9a61f716d9e7f67159b64cb1636e51f4bcd45b

                                                        • C:\Windows\INF\oem3.PNF

                                                          Filesize

                                                          14KB

                                                          MD5

                                                          990e4e4a264b284cab6b5d20550b1959

                                                          SHA1

                                                          e13ec6a951a0257453bafdc242d40222d1ad9de9

                                                          SHA256

                                                          b742a6517b4d1e0881aa0b175bfaca41d101e5fd481fa330dbd10b2b011bb58b

                                                          SHA512

                                                          c1dd967a8aee7a1594547c72b9cdc0e3b6bcef9947c446dd188f32dc56fb22bbae924b6c10ea083873eac52cd02593e810643c4463f04904b05286f871123203

                                                        • C:\Windows\INF\oem3.inf

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          328087caf99b50d988a304beeea3fce8

                                                          SHA1

                                                          23ffef913679537bb049008f5e6f8e517bb24192

                                                          SHA256

                                                          ba175cfddd91b87bdda3f1df2a70249e1742e846b843381eb0438b70f91a110a

                                                          SHA512

                                                          d006e8de0f9258a3ee75723e458d635586040702c1357630f199cf5740c7e29d87fefd4b869a897bdd26b67fad134e6bf35a2c01c3a00acc8bf20181d7da1aa3

                                                        • C:\Windows\Installer\MSI3091.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI31F9.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI31F9.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI3296.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI3372.tmp

                                                          Filesize

                                                          632KB

                                                          MD5

                                                          9b4b4ea6509e4db1e2a8f09a7c6f8f04

                                                          SHA1

                                                          512880abe3c9696edb042599bd199f1d05210aa2

                                                          SHA256

                                                          3774c31039cb87ed0327f49a00abd7b4211ac938a46378b8661cd5d8b3b34f94

                                                          SHA512

                                                          63b4788a3ad000c08582f55532dc06bf88bc4111837a63e8157e0f5f668225f46758f9481b6e526a5a813f4f0cc9be65fb4107d2135c61083274592af03ba608

                                                        • C:\Windows\Installer\MSI345D.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI3568.tmp

                                                          Filesize

                                                          803KB

                                                          MD5

                                                          2e25b7dc66fc65d92c998d6fb1d09ef6

                                                          SHA1

                                                          719cc9c0bbe12f040e169984851e3abea03d9cf8

                                                          SHA256

                                                          a01fb6763b11ba0cbf9b26fc8d45e933c2a6ad313bc9b12ed41ac67baf2aa8c2

                                                          SHA512

                                                          7d4af029a01ce60fc0787599c031c0dbff7069311832a5587f003ea68ef739b22c8b01832e00801b0d17c12983c4d0e7877cde58de371886cfb6be5b490f4c33

                                                        • C:\Windows\Installer\MSI36A1.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI37CB.tmp

                                                          Filesize

                                                          632KB

                                                          MD5

                                                          9b4b4ea6509e4db1e2a8f09a7c6f8f04

                                                          SHA1

                                                          512880abe3c9696edb042599bd199f1d05210aa2

                                                          SHA256

                                                          3774c31039cb87ed0327f49a00abd7b4211ac938a46378b8661cd5d8b3b34f94

                                                          SHA512

                                                          63b4788a3ad000c08582f55532dc06bf88bc4111837a63e8157e0f5f668225f46758f9481b6e526a5a813f4f0cc9be65fb4107d2135c61083274592af03ba608

                                                        • C:\Windows\Installer\MSI3A6C.tmp

                                                          Filesize

                                                          803KB

                                                          MD5

                                                          2e25b7dc66fc65d92c998d6fb1d09ef6

                                                          SHA1

                                                          719cc9c0bbe12f040e169984851e3abea03d9cf8

                                                          SHA256

                                                          a01fb6763b11ba0cbf9b26fc8d45e933c2a6ad313bc9b12ed41ac67baf2aa8c2

                                                          SHA512

                                                          7d4af029a01ce60fc0787599c031c0dbff7069311832a5587f003ea68ef739b22c8b01832e00801b0d17c12983c4d0e7877cde58de371886cfb6be5b490f4c33

                                                        • C:\Windows\Installer\MSI3AFA.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • C:\Windows\Installer\MSI3B78.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • C:\Windows\Installer\MSI4F14.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • C:\Windows\Installer\MSI4FF0.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • C:\Windows\Installer\MSI4FF0.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • C:\Windows\System32\DRIVER~1\FILERE~1\FXVAD~1.INF\fxvad.sys

                                                          Filesize

                                                          319KB

                                                          MD5

                                                          eaf913c1de47c2421669b662edaa5a6a

                                                          SHA1

                                                          53524526e1898a90fa98ae02e662b9c0e6dc2848

                                                          SHA256

                                                          425629b6309000013e8cd1a9b827bee365d21c9f743873aadd0c3bc96a999d2a

                                                          SHA512

                                                          bb674feb73751172a1ace65aab89c5ebf952a07f7af0f3ec1dadf357ff693230cf08910ae273e8335eec35e5827da6405272d05c161987df679199935af21a76

                                                        • C:\Windows\System32\DriverStore\FileRepository\fxvad.inf_amd64_a75d87b3871a94a9\fxvad.PNF

                                                          Filesize

                                                          14KB

                                                          MD5

                                                          5dd0c3890cca79bce51ea74d395ef1f5

                                                          SHA1

                                                          ce0e7a9eb7c1371d68515a52c856a6e13a0401a1

                                                          SHA256

                                                          e923f6087882291c0eeaaaefe6ff16a20fe6d75f6914a2d6e90539b36f241396

                                                          SHA512

                                                          f8d5fd9196729b6e392fabe824c6ae73a61fec412e72b9607bf810ce7e5259d56230b07bb3acecbf2736638d8cf7ea01c084795db75ab04f1b1145f73c188040

                                                        • C:\Windows\System32\DriverStore\FileRepository\fxvad.inf_amd64_a75d87b3871a94a9\fxvad.inf

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          328087caf99b50d988a304beeea3fce8

                                                          SHA1

                                                          23ffef913679537bb049008f5e6f8e517bb24192

                                                          SHA256

                                                          ba175cfddd91b87bdda3f1df2a70249e1742e846b843381eb0438b70f91a110a

                                                          SHA512

                                                          d006e8de0f9258a3ee75723e458d635586040702c1357630f199cf5740c7e29d87fefd4b869a897bdd26b67fad134e6bf35a2c01c3a00acc8bf20181d7da1aa3

                                                        • C:\Windows\System32\DriverStore\FileRepository\fxvad.inf_amd64_a75d87b3871a94a9\fxvadNTAMD64.cat

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          acdaae5d1219e7703285c42f774be54d

                                                          SHA1

                                                          47df82d8c843bf1adc098a26e9e3e27217b3104d

                                                          SHA256

                                                          25c8dae186155d20f74feedefb4f84161e4215925b8fd0c898f68f3e50ebcd7d

                                                          SHA512

                                                          83b663222fb22b1760ea8551d19557f3f2905bfac205b380b23dd7f2a65a37b851a3c3c345e4a768b76700bb891b97c96a0dbbb58d81358993293ad1eb3e300a

                                                        • C:\Windows\System32\DriverStore\Temp\{fb1f77fb-cc05-984d-a3b2-408e9f677b48}\SET5E57.tmp

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          acdaae5d1219e7703285c42f774be54d

                                                          SHA1

                                                          47df82d8c843bf1adc098a26e9e3e27217b3104d

                                                          SHA256

                                                          25c8dae186155d20f74feedefb4f84161e4215925b8fd0c898f68f3e50ebcd7d

                                                          SHA512

                                                          83b663222fb22b1760ea8551d19557f3f2905bfac205b380b23dd7f2a65a37b851a3c3c345e4a768b76700bb891b97c96a0dbbb58d81358993293ad1eb3e300a

                                                        • C:\Windows\System32\DriverStore\Temp\{fb1f77fb-cc05-984d-a3b2-408e9f677b48}\SET5E59.tmp

                                                          Filesize

                                                          319KB

                                                          MD5

                                                          eaf913c1de47c2421669b662edaa5a6a

                                                          SHA1

                                                          53524526e1898a90fa98ae02e662b9c0e6dc2848

                                                          SHA256

                                                          425629b6309000013e8cd1a9b827bee365d21c9f743873aadd0c3bc96a999d2a

                                                          SHA512

                                                          bb674feb73751172a1ace65aab89c5ebf952a07f7af0f3ec1dadf357ff693230cf08910ae273e8335eec35e5827da6405272d05c161987df679199935af21a76

                                                        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                          Filesize

                                                          25.0MB

                                                          MD5

                                                          ba2f7a9b6e7d7bf6f3bbe5e1ca7596d6

                                                          SHA1

                                                          28b0d399c7d4da32d70382b7deb51e9b76a71d60

                                                          SHA256

                                                          e810588b24f947166f960a2157b7bace1b6870fab7bffbe2dcd6cb24450f3e82

                                                          SHA512

                                                          323c4d4542a0dd8fafa8f42ce38e8422f650b70b037868959301d18c2cc78b59f58c726b917bb754a6918ea8ea1a90db78a0ce1b4e002ee46228a70187234d3a

                                                        • \??\Volume{96faa851-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5d49bf4b-c0d6-4bfa-8562-99273853a71b}_OnDiskSnapshotProp

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          eb0e8ef5f1ba392d58dea5bdb029e2e6

                                                          SHA1

                                                          c5ea29cdf561696999f3e1956c54fe4a55fdd25e

                                                          SHA256

                                                          3f33f8fce7ac02b86046561285a2e2de5caf92bfdd534865a39f52e9b4e2dd09

                                                          SHA512

                                                          696a52f4f931947e86f0c8581463ac9643d1c076ab1327f2d4c7b10e31ab61c043e57c21ca2e7290eaf54e4ca1039094890dd16c582556fc88cf66c30d97e982

                                                        • \??\c:\PROGRA~1\FXSOUN~1\fxsound\drivers\win10\x64\fxvad.sys

                                                          Filesize

                                                          319KB

                                                          MD5

                                                          eaf913c1de47c2421669b662edaa5a6a

                                                          SHA1

                                                          53524526e1898a90fa98ae02e662b9c0e6dc2848

                                                          SHA256

                                                          425629b6309000013e8cd1a9b827bee365d21c9f743873aadd0c3bc96a999d2a

                                                          SHA512

                                                          bb674feb73751172a1ace65aab89c5ebf952a07f7af0f3ec1dadf357ff693230cf08910ae273e8335eec35e5827da6405272d05c161987df679199935af21a76

                                                        • \??\c:\program files\fxsound llc\fxsound\drivers\win10\x64\fxvadNTAMD64.cat

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          acdaae5d1219e7703285c42f774be54d

                                                          SHA1

                                                          47df82d8c843bf1adc098a26e9e3e27217b3104d

                                                          SHA256

                                                          25c8dae186155d20f74feedefb4f84161e4215925b8fd0c898f68f3e50ebcd7d

                                                          SHA512

                                                          83b663222fb22b1760ea8551d19557f3f2905bfac205b380b23dd7f2a65a37b851a3c3c345e4a768b76700bb891b97c96a0dbbb58d81358993293ad1eb3e300a

                                                        • \Program Files\FxSound LLC\FxSound\Apps\DfxInstall.dll

                                                          Filesize

                                                          125KB

                                                          MD5

                                                          8df2e8f86f7b9239bb0d836e08fdc7eb

                                                          SHA1

                                                          1778d05217a429f19776e3c52160a9b2556f7b59

                                                          SHA256

                                                          dad22ce99b633e533835fad70d1aef2582ee341fd9548ff075ae579fa874b9be

                                                          SHA512

                                                          c6bc4cc10b90f0ab2ba6f286c3cabf62365f144ffbe81740acaf71ce325e2a571978b17f853320c7ca9a57cd145c045a39c3b469368f1999bd0c65471fcf7319

                                                        • \Program Files\FxSound LLC\FxSound\Apps\DfxInstall.dll

                                                          Filesize

                                                          125KB

                                                          MD5

                                                          8df2e8f86f7b9239bb0d836e08fdc7eb

                                                          SHA1

                                                          1778d05217a429f19776e3c52160a9b2556f7b59

                                                          SHA256

                                                          dad22ce99b633e533835fad70d1aef2582ee341fd9548ff075ae579fa874b9be

                                                          SHA512

                                                          c6bc4cc10b90f0ab2ba6f286c3cabf62365f144ffbe81740acaf71ce325e2a571978b17f853320c7ca9a57cd145c045a39c3b469368f1999bd0c65471fcf7319

                                                        • \Program Files\FxSound LLC\FxSound\Apps\DfxInstall.dll

                                                          Filesize

                                                          125KB

                                                          MD5

                                                          8df2e8f86f7b9239bb0d836e08fdc7eb

                                                          SHA1

                                                          1778d05217a429f19776e3c52160a9b2556f7b59

                                                          SHA256

                                                          dad22ce99b633e533835fad70d1aef2582ee341fd9548ff075ae579fa874b9be

                                                          SHA512

                                                          c6bc4cc10b90f0ab2ba6f286c3cabf62365f144ffbe81740acaf71ce325e2a571978b17f853320c7ca9a57cd145c045a39c3b469368f1999bd0c65471fcf7319

                                                        • \Users\Admin\AppData\Local\Temp\MSIC287.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI3091.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI31F9.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI3296.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI3372.tmp

                                                          Filesize

                                                          632KB

                                                          MD5

                                                          9b4b4ea6509e4db1e2a8f09a7c6f8f04

                                                          SHA1

                                                          512880abe3c9696edb042599bd199f1d05210aa2

                                                          SHA256

                                                          3774c31039cb87ed0327f49a00abd7b4211ac938a46378b8661cd5d8b3b34f94

                                                          SHA512

                                                          63b4788a3ad000c08582f55532dc06bf88bc4111837a63e8157e0f5f668225f46758f9481b6e526a5a813f4f0cc9be65fb4107d2135c61083274592af03ba608

                                                        • \Windows\Installer\MSI345D.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI3568.tmp

                                                          Filesize

                                                          803KB

                                                          MD5

                                                          2e25b7dc66fc65d92c998d6fb1d09ef6

                                                          SHA1

                                                          719cc9c0bbe12f040e169984851e3abea03d9cf8

                                                          SHA256

                                                          a01fb6763b11ba0cbf9b26fc8d45e933c2a6ad313bc9b12ed41ac67baf2aa8c2

                                                          SHA512

                                                          7d4af029a01ce60fc0787599c031c0dbff7069311832a5587f003ea68ef739b22c8b01832e00801b0d17c12983c4d0e7877cde58de371886cfb6be5b490f4c33

                                                        • \Windows\Installer\MSI36A1.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI37CB.tmp

                                                          Filesize

                                                          632KB

                                                          MD5

                                                          9b4b4ea6509e4db1e2a8f09a7c6f8f04

                                                          SHA1

                                                          512880abe3c9696edb042599bd199f1d05210aa2

                                                          SHA256

                                                          3774c31039cb87ed0327f49a00abd7b4211ac938a46378b8661cd5d8b3b34f94

                                                          SHA512

                                                          63b4788a3ad000c08582f55532dc06bf88bc4111837a63e8157e0f5f668225f46758f9481b6e526a5a813f4f0cc9be65fb4107d2135c61083274592af03ba608

                                                        • \Windows\Installer\MSI3A6C.tmp

                                                          Filesize

                                                          803KB

                                                          MD5

                                                          2e25b7dc66fc65d92c998d6fb1d09ef6

                                                          SHA1

                                                          719cc9c0bbe12f040e169984851e3abea03d9cf8

                                                          SHA256

                                                          a01fb6763b11ba0cbf9b26fc8d45e933c2a6ad313bc9b12ed41ac67baf2aa8c2

                                                          SHA512

                                                          7d4af029a01ce60fc0787599c031c0dbff7069311832a5587f003ea68ef739b22c8b01832e00801b0d17c12983c4d0e7877cde58de371886cfb6be5b490f4c33

                                                        • \Windows\Installer\MSI3AFA.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • \Windows\Installer\MSI3B78.tmp

                                                          Filesize

                                                          550KB

                                                          MD5

                                                          0dd1f1ff906c4d1fc7ad962e994cad7f

                                                          SHA1

                                                          4d1549cf7ef6a63baf83280143d7797d4df4fa2d

                                                          SHA256

                                                          140f578569adbf831f87275091af9ca200ed8b2453cbe729a0249b9b6f6b4588

                                                          SHA512

                                                          8d5622bb299bf6bebf3eaa266a9fcbbc953a729e9d9ca20f8f358d7a14599d0a017feef58aa8d3aadc075c6211478bbac2d38e38e36e34096d4dceb51ffd00cb

                                                        • \Windows\Installer\MSI4F14.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073

                                                        • \Windows\Installer\MSI4FF0.tmp

                                                          Filesize

                                                          680KB

                                                          MD5

                                                          b9361041d9a1a274127103ab5ed720fa

                                                          SHA1

                                                          2ba4a0e099cddeb735eca71dca0b0a181681e093

                                                          SHA256

                                                          771b051df9dac27142ed38e72b0eec15749af8e130972a2b0e827426145add4b

                                                          SHA512

                                                          bb698af68eeed4f3a1881a57e3dd19cf18151443439c6a908215c7b4ce972f813db73ff856a7533e80716f836747bf45160708fa9bb8dc66272557a1bc18e073